The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=432870dab85a2f69dc417022646cb9a70acf7f94 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00002.html cve-icon cve-icon
http://marc.info/?l=linux-kernel&m=123560588713763&w=2 cve-icon cve-icon
http://patchwork.kernel.org/patch/16544/ cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-0473.html cve-icon cve-icon
http://secunia.com/advisories/34917 cve-icon cve-icon
http://secunia.com/advisories/34981 cve-icon cve-icon
http://secunia.com/advisories/35011 cve-icon cve-icon
http://secunia.com/advisories/35015 cve-icon cve-icon
http://secunia.com/advisories/35120 cve-icon cve-icon
http://secunia.com/advisories/35121 cve-icon cve-icon
http://secunia.com/advisories/35160 cve-icon cve-icon
http://secunia.com/advisories/35185 cve-icon cve-icon
http://secunia.com/advisories/35226 cve-icon cve-icon
http://secunia.com/advisories/35324 cve-icon cve-icon
http://secunia.com/advisories/35387 cve-icon cve-icon
http://secunia.com/advisories/35390 cve-icon cve-icon
http://secunia.com/advisories/35394 cve-icon cve-icon
http://secunia.com/advisories/35656 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2009-0084 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1787 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1794 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1800 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.30-rc1 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:119 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/04/07/1 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/04/17/3 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-0451.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1024.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1077.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/503610/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/512019/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34405 cve-icon cve-icon
http://www.securitytracker.com/id?1022141 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-793-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=493771 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1337 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10919 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11206 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8295 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1550.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1337 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-May/msg01126.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-04-22T15:00:00

Updated: 2024-08-07T05:13:25.459Z

Reserved: 2009-04-17T00:00:00

Link: CVE-2009-1337

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-04-22T15:30:00.203

Modified: 2023-11-07T02:03:53.230

Link: CVE-2009-1337

cve-icon Redhat

Severity : Important

Publid Date: 2009-02-25T00:00:00Z

Links: CVE-2009-1337 - Bugzilla