what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2009-1894

Status Candidate

Overview

Race condition in PulseAudio 0.9.9, 0.9.10, and 0.9.14 allows local users to gain privileges via vectors involving creation of a hard link, related to the application setting LD_BIND_NOW to 1, and then calling execv on the target of the /proc/self/exe symlink.

Related Files

Mandriva Linux Security Advisory 2009-171
Posted Jul 28, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-171 - Tavis Ormandy and Julien Tinnes of the Google Security Team discovered that pulseaudio, when installed setuid root, does not drop privileges before re-executing itself to achieve immediate bindings. This can be exploited by a user who has write access to any directory on the file system containing /usr/bin to gain local root access. The user needs to exploit a race condition related to creating a hard link. This update provides fixes for this vulnerability.

tags | advisory, local, root
systems | linux, mandriva
advisories | CVE-2009-1894
SHA-256 | 849044bfba62baf25c7bf418a0814ff3799bad71d9160681d6e575fa4b939f3e
Debian Linux Security Advisory 1838-1
Posted Jul 20, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1838-1 - Tavis Ormandy and Julien Tinnes discovered that the pulseaudio daemon does not drop privileges before re-executing itself, enabling local attackers to increase their privileges.

tags | advisory, local
systems | linux, debian
advisories | CVE-2009-1894
SHA-256 | 45a80afc1cf274d6f81ee8a06edb00e8789a356accc2864d719d6ad7602ddbe6
PulseAudio Local Race Condition
Posted Jul 17, 2009
Authored by Yorick Koster | Site akitasecurity.nl

PulseAudio suffers from a local race condition privilege escalation vulnerability. Proof of concept exploit included.

tags | exploit, local, proof of concept
advisories | CVE-2009-1894
SHA-256 | 426a9d852cba8a790cc64c95d7415f44eccf93c747b639ad6f192ca0c06f2302
Mandriva Linux Security Advisory 2009-152
Posted Jul 17, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-152 - Tavis Ormandy and Julien Tinnes of the Google Security Team discovered that pulseaudio, when installed setuid root, does not drop privileges before re-executing itself to achieve immediate bindings. This can be exploited by a user who has write access to any directory on the file system containing /usr/bin to gain local root access. The user needs to exploit a race condition related to creating a hard link. This update provides fixes for this vulnerability.

tags | advisory, local, root
systems | linux, mandriva
advisories | CVE-2009-1894
SHA-256 | efef538e5448dc71abb6142f0dac1a1ee4d7d0e7534491b4dea526851e048f60
Ubuntu Security Notice 804-1
Posted Jul 17, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-804-1 - Tavis Ormandy and Yorick Koster discovered that PulseAudio did not safely re-execute itself. A local attacker could exploit this to gain root privileges.

tags | advisory, local, root
systems | linux, ubuntu
advisories | CVE-2009-1894
SHA-256 | b8beb3fe604ec782db3bd384c85199c455906f54b4b92e94931ef02d23954d69
Gentoo Linux Security Advisory 200907-13
Posted Jul 17, 2009
Authored by Gentoo | Site security.gentoo.org

Gentoo Linux Security Advisory GLSA 200907-13 - A vulnerability in PulseAudio may allow a local user to execute code with escalated privileges. Tavis Ormandy and Julien Tinnes of the Google Security Team discovered that the pulseaudio binary is installed setuid root, and does not drop privileges before re-executing itself. The vulnerability has independently been reported to oCERT by Yorick Koster. Versions less than 0.9.9-r54 are affected.

tags | advisory, local, root
systems | linux, gentoo
advisories | CVE-2009-1894
SHA-256 | 0845b919b201ac150850dea798592c3e2d37064dc4f6d888379d713a2eda6d3d
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close