exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 18 of 18 RSS Feed

CVE-2013-0871

Status Candidate

Overview

Race condition in the ptrace functionality in the Linux kernel before 3.7.5 allows local users to gain privileges via a PTRACE_SETREGS ptrace system call in a crafted application, as demonstrated by ptrace_death.

Related Files

Red Hat Security Advisory 2013-0741-01
Posted Apr 16, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0741-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A race condition was found in the way the Linux kernel's ptrace implementation handled PTRACE_SETREGS requests when the debuggee was woken due to a SIGKILL signal instead of being stopped. A local, unprivileged user could use this flaw to escalate their privileges.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2012-2133, CVE-2013-0871
SHA-256 | be58c9881dae761f77362629f07bbadce7bacffad49b827014d6616ac8b9ef4f
Red Hat Security Advisory 2013-0695-01
Posted Apr 2, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0695-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A race condition was found in the way the Linux kernel's ptrace implementation handled PTRACE_SETREGS requests when the debuggee was woken due to a SIGKILL signal instead of being stopped. A local, unprivileged user could use this flaw to escalate their privileges.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2013-0871
SHA-256 | dd860a32760eeb4ee121f06db3c51a0cbd4af326851129ef506607a436dedd76
Red Hat Security Advisory 2013-0661-01
Posted Mar 20, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0661-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A race condition was found in the way the Linux kernel's ptrace implementation handled PTRACE_SETREGS requests when the debuggee was woken due to a SIGKILL signal instead of being stopped. A local, unprivileged user could use this flaw to escalate their privileges.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2013-0871
SHA-256 | cc332c567ec53f844d282fad86bf4fc64a5d4cae3d7c28f12c483b7e799e4d88
Red Hat Security Advisory 2013-0662-01
Posted Mar 20, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0662-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A race condition was found in the way the Linux kernel's ptrace implementation handled PTRACE_SETREGS requests when the debuggee was woken due to a SIGKILL signal instead of being stopped. A local, unprivileged user could use this flaw to escalate their privileges.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2013-0871
SHA-256 | 48754598ed6c117f477241e7b5f7a1fae284fda03e08d5877005bb2b1ec2c11f
Red Hat Security Advisory 2013-0621-01
Posted Mar 11, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0621-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way file permission checks for the "/dev/cpu/[x]/msr" files were performed in restricted root environments. A local user with the ability to write to these files could use this flaw to escalate their privileges to kernel level, for example, by writing to the SYSENTER_EIP_MSR register.

tags | advisory, kernel, local, root
systems | linux, redhat
advisories | CVE-2013-0268, CVE-2013-0871
SHA-256 | 3af50f8d722db056bda205bf690bc55f30b1959317323e16c792a5698c6943f1
Red Hat Security Advisory 2013-0622-01
Posted Mar 11, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0622-01 - The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. A flaw was found in the way file permission checks for the "/dev/cpu/[x]/msr" files were performed in restricted root environments. A local user with the ability to write to these files could use this flaw to escalate their privileges to kernel level, for example, by writing to the SYSENTER_EIP_MSR register.

tags | advisory, kernel, local, root
systems | linux, redhat
advisories | CVE-2012-4542, CVE-2013-0268, CVE-2013-0290, CVE-2013-0871, CVE-2013-1763
SHA-256 | 7b4d8f9b0aedc3ba78789f88554003b14e864d9333c5630695e6d2130b83ca4f
Red Hat Security Advisory 2013-0567-01
Posted Feb 26, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-0567-01 - The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issue: A race condition was found in the way the Linux kernel's ptrace implementation handled PTRACE_SETREGS requests when the debuggee was woken due to a SIGKILL signal instead of being stopped. A local, unprivileged user could use this flaw to escalate their privileges.

tags | advisory, kernel, local
systems | linux, redhat
advisories | CVE-2013-0871
SHA-256 | df9e621f7456eb9a73a631da3e476442cdd07e31b345df61d337cbbb9670e4b8
Debian Security Advisory 2632-1
Posted Feb 26, 2013
Authored by Debian | Site debian.org

Debian Linux Security Advisory 2632-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2013-0231, CVE-2013-0871
SHA-256 | 54cf45d8989693da62afdd45038b3a32302b8109d2cab63de5e5015476212995
Ubuntu Security Notice USN-1743-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1743-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 705dae3f9be8344b571b6b9a8c3284099be0058b09273df2dfcbac465c97e537
Ubuntu Security Notice USN-1742-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1742-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 263f44f049c6dc57c6f2d29fd51ab6e9a6a23acbd53a47534ad2b6abddb3ce41
Ubuntu Security Notice USN-1741-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1741-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | eb2c5bd4dfc428ab867253b2af2dcc1b2cdd1973887db258045f6a16c3a74b25
Ubuntu Security Notice USN-1740-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1740-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | e1fdabab72af4143124c0ab88ecbab3fccaa33dddd0986932cf63009220ed845
Ubuntu Security Notice USN-1739-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1739-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 58b0c3ab55d814a0de2780b66cfcb90279094bfa49ea7e219cbc6f285d43ef49
Ubuntu Security Notice USN-1738-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1738-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 473f39dbfe2b310d358455320893c8f03c0a0e0f16502df8f41ca7601bbddbe8
Ubuntu Security Notice USN-1737-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1737-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | d4706f73edfaf7396bc83d22e3a782836f94b2cdf76572a50614650e19abd845
Ubuntu Security Notice USN-1745-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1745-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 9d4310af2ab2d674ea50ec8b0a5935369bae9e6f1691b71538f3f19cf84afb53
Ubuntu Security Notice USN-1744-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1744-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | 93d1156c3ee62445d44798d63acaf85ec5c33b8f8d64eeca80c0636e8ada95dc
Ubuntu Security Notice USN-1736-1
Posted Feb 22, 2013
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 1736-1 - Suleiman Souhlal, Salman Qazi, Aaron Durbin and Michael Davidson discovered a race condition in the Linux kernel's ptrace syscall. An unprivileged local attacker could exploit this flaw to run programs as an administrator.

tags | advisory, kernel, local
systems | linux, ubuntu
advisories | CVE-2013-0871
SHA-256 | c377309fa89eacd116ebdc9e511fcb0898f5c0337e541264181832f66e9e1c9c
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close