The clone system call in the Linux kernel 2.6.28 and earlier allows local users to send arbitrary signals to a parent process from an unprivileged child process by launching an additional child process with the CLONE_PARENT flag, and then letting this new process exit.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2009-02/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html cve-icon cve-icon
http://osvdb.org/52204 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-0459.html cve-icon cve-icon
http://scary.beasts.org/security/CESA-2009-002.html cve-icon cve-icon
http://scarybeastsecurity.blogspot.com/2009/02/linux-kernel-minor-signal-vulnerability.html cve-icon cve-icon
http://secunia.com/advisories/33758 cve-icon cve-icon
http://secunia.com/advisories/34033 cve-icon cve-icon
http://secunia.com/advisories/34680 cve-icon cve-icon
http://secunia.com/advisories/34917 cve-icon cve-icon
http://secunia.com/advisories/34962 cve-icon cve-icon
http://secunia.com/advisories/34981 cve-icon cve-icon
http://secunia.com/advisories/35011 cve-icon cve-icon
http://secunia.com/advisories/35120 cve-icon cve-icon
http://secunia.com/advisories/35121 cve-icon cve-icon
http://secunia.com/advisories/35390 cve-icon cve-icon
http://secunia.com/advisories/35394 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0084 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1787 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1794 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1800 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:118 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0326.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0451.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/503610/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/33906 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-751-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=479932 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-0028 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11187 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7947 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-0028 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-02-27T17:00:00

Updated: 2024-08-07T04:17:10.455Z

Reserved: 2008-12-15T00:00:00

Link: CVE-2009-0028

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-02-27T17:30:09.860

Modified: 2018-10-11T20:58:57.353

Link: CVE-2009-0028

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-02-25T00:00:00Z

Links: CVE-2009-0028 - Bugzilla