The execve function in the Linux kernel, possibly 2.6.30-rc6 and earlier, does not properly clear the current->clear_child_tid pointer, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via a clone system call with CLONE_CHILD_SETTID or CLONE_CHILD_CLEARTID enabled, which is not properly handled during thread creation and exit.
References
Link Providers
http://article.gmane.org/gmane.linux.kernel/871942 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00005.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2009-1243.html cve-icon cve-icon
http://secunia.com/advisories/35983 cve-icon cve-icon
http://secunia.com/advisories/36501 cve-icon cve-icon
http://secunia.com/advisories/36562 cve-icon cve-icon
http://secunia.com/advisories/36759 cve-icon cve-icon
http://secunia.com/advisories/37105 cve-icon cve-icon
http://secunia.com/advisories/37351 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/08/04/2 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/08/05/10 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1438.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/512019/100/0/threaded cve-icon cve-icon
http://www.ubuntu.com/usn/USN-852-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/52899 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-2848 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11412 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8598 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9766 cve-icon cve-icon
https://rhn.redhat.com/errata/RHSA-2009-1550.html cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-2848 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2009-August/msg01256.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-08-18T20:41:00

Updated: 2024-08-07T06:07:37.170Z

Reserved: 2009-08-18T00:00:00

Link: CVE-2009-2848

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2009-08-18T21:00:00.390

Modified: 2020-08-28T13:10:03.647

Link: CVE-2009-2848

cve-icon Redhat

Severity : Important

Publid Date: 2009-07-31T00:00:00Z

Links: CVE-2009-2848 - Bugzilla