udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space.
References
Link Providers
http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e2b362d9f23d4c63018709ab5f81a02f72b91e75 cve-icon cve-icon
http://git.kernel.org/?p=linux/hotplug/udev.git%3Ba=commitdiff%3Bh=e86a923d508c2aed371cdd958ce82489cf2ab615 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691 cve-icon cve-icon
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00012.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2009/000060.html cve-icon cve-icon
http://secunia.com/advisories/34731 cve-icon cve-icon
http://secunia.com/advisories/34750 cve-icon cve-icon
http://secunia.com/advisories/34753 cve-icon cve-icon
http://secunia.com/advisories/34771 cve-icon cve-icon
http://secunia.com/advisories/34776 cve-icon cve-icon
http://secunia.com/advisories/34785 cve-icon cve-icon
http://secunia.com/advisories/34787 cve-icon cve-icon
http://secunia.com/advisories/34801 cve-icon cve-icon
http://secunia.com/advisories/35766 cve-icon cve-icon
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.446399 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0063 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1772 cve-icon cve-icon
http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:103 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:104 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0427.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/502752/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/504849/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34536 cve-icon cve-icon
http://www.securitytracker.com/id?1022067 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-758-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0009.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1053 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/1865 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=495051 cve-icon cve-icon
https://launchpad.net/bugs/cve/2009-1185 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1185 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10925 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5975 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1185 cve-icon
https://www.exploit-db.com/exploits/8572 cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2009-04-17T14:00:00

Updated: 2024-08-07T05:04:49.238Z

Reserved: 2009-03-31T00:00:00

Link: CVE-2009-1185

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-17T14:30:00.563

Modified: 2023-02-13T02:19:51.487

Link: CVE-2009-1185

cve-icon Redhat

Severity : Important

Publid Date: 2009-04-15T00:00:00Z

Links: CVE-2009-1185 - Bugzilla