exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 8 of 8 RSS Feed

CVE-2009-1337

Status Candidate

Overview

The exit_notify function in kernel/exit.c in the Linux kernel before 2.6.30-rc1 does not restrict exit signals when the CAP_KILL capability is held, which allows local users to send an arbitrary signal to a process by running a program that modifies the exit_signal field and then uses an exec system call to launch a setuid application.

Related Files

Symantec Messaging Gateway Backdoor / Privilege Escalation
Posted Nov 30, 2012
Authored by Ben Williams | Site nccgroup.com

Symantec Messaging Gateway version 9.5.3-3 suffers from backdoor account and privilege escalation vulnerabilities.

tags | advisory, vulnerability
advisories | CVE-2007-4573, CVE-2008-0009, CVE-2008-4210, CVE-2009-1046, CVE-2009-1337, CVE-2009-2692, CVE-2009-3547, CVE-2010-1146, CVE-2010-2959, CVE-2010-3848, CVE-2010-3849, CVE-2010-3850, CVE-2010-3904, CVE-2010-4073, CVE-2010-4258, CVE-2010-4347
SHA-256 | 0037358302ea3ef9e579ea39b29f6aeedaab8ea3fd730436e1fe43363d09f8dc
VMware Security Advisory 2010-0010
Posted Jun 26, 2010
Authored by VMware | Site vmware.com

VMware Security Advisory - Multiple security vulnerabilities have been addressed in the ESX 3.5 third party update for Service Console kernel.

tags | advisory, kernel, vulnerability
advisories | CVE-2008-5029, CVE-2008-5300, CVE-2009-1337, CVE-2009-1385, CVE-2009-1895, CVE-2009-2848, CVE-2009-3002, CVE-2009-3547, CVE-2009-2698, CVE-2009-2692
SHA-256 | aa1a26637b1e580254f4bbb305140b8c04268ad3825842369f0d59c42358231a
Ubuntu Security Notice 793-1
Posted Jul 2, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-793-1 - Multiple vulnerabilities associated with the Linux 2.6 kernel have been addressed. These issues range from arbitrary code execution to denial of service vulnerabilities.

tags | advisory, denial of service, arbitrary, kernel, vulnerability, code execution
systems | linux, ubuntu
advisories | CVE-2009-1072, CVE-2009-1184, CVE-2009-1192, CVE-2009-1242, CVE-2009-1265, CVE-2009-1336, CVE-2009-1337, CVE-2009-1338, CVE-2009-1360, CVE-2009-1385, CVE-2009-1439, CVE-2009-1630, CVE-2009-1633, CVE-2009-1914, CVE-2009-1961
SHA-256 | 797ae04efcacd60ef9328d90bb8c826ae9b22a209be3bcb11bbc1851d425ee75
Mandriva Linux Security Advisory 2009-135
Posted Jun 17, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-135 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1184, CVE-2009-1337, CVE-2009-1192, CVE-2009-1265, CVE-2009-0029, CVE-2009-1360, CVE-2009-1961, CVE-2009-1385, CVE-2009-1630
SHA-256 | 32c7abde9b4bd40456f7f6c69ffe4e46116ae7060c2adaf72eb4cbdc29c92fb2
Mandriva Linux Security Advisory 2009-119
Posted May 19, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-119 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. These range from an integer overflow to information leakage issues.

tags | advisory, overflow, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1184, CVE-2009-1192, CVE-2009-1265, CVE-2009-1337
SHA-256 | 3fd64d5ad2031a29a1277f6e35a9d635e21a8c5f69ab82247342868eeb85b091
Debian Linux Security Advisory 1800-1
Posted May 16, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1800-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, privilege escalation or a sensitive memory leak.

tags | advisory, denial of service, kernel, vulnerability, memory leak
systems | linux, debian
advisories | CVE-2009-0028, CVE-2009-0834, CVE-2009-0835, CVE-2009-0859, CVE-2009-1046, CVE-2009-1072, CVE-2009-1184, CVE-2009-1192, CVE-2009-1242, CVE-2009-1265, CVE-2009-1337, CVE-2009-1338, CVE-2009-1439
SHA-256 | 7b388dd92d5ed876c22110bec17ca2aff92c2340e883f5439fd3d883d3fbea24
Debian Linux Security Advisory 1794-1
Posted May 7, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1794-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to denial of service, privilege escalation, or information leak.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2008-4307, CVE-2008-5395, CVE-2008-5701, CVE-2008-5702, CVE-2008-5713, CVE-2009-0028, CVE-2009-0029, CVE-2009-0031, CVE-2009-0065, CVE-2009-0322, CVE-2009-0675, CVE-2009-0676, CVE-2009-0834, CVE-2009-0859, CVE-2009-1192, CVE-2009-1265, CVE-2009-1336, CVE-2009-1337
SHA-256 | 4dd5ca78b1581eba15c84ff4a8157b0c7fb2f4a484b039cab416d46b6e595b0c
Linux Kernel exit_notify() Local Root
Posted Apr 8, 2009
Authored by gat3way

Linux Kernel versions below 2.6.29 exit_notify() local root exploit.

tags | exploit, kernel, local, root
systems | linux
advisories | CVE-2009-1337
SHA-256 | 1e5274ad1304103cb6064785ebfc08688d30dca005df9ea1d9b3cc6a763b26a2
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close