CVE-2009-1185

CVSS V2 High 7.2 CVSS V3 None
Description
udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space.
Overview
  • CVE ID
  • CVE-2009-1185
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2009-04-17T14:30:00
  • Last Modified Date
  • 2023-02-13T02:19:51
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:udev_project:udev:*:*:*:*:*:*:*:* 1 OR 141
cpe:2.3:a:suse:linux_enterprise_debuginfo:10:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:10.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:7.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:9:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:10:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:juniper:ctpview:*:*:*:*:*:*:*:* 1 OR 7.1
cpe:2.3:a:juniper:ctpview:7.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:juniper:ctpview:7.1:r1:*:*:*:*:*:* 1 OR
cpe:2.3:a:juniper:ctpview:7.2:-:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://secunia.com/advisories/34731 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=495051 Vendor Advisory
http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=e2b362d9f23d4c63018709ab5f81a02f72b91e75 Vendor Advisory
http://www.securityfocus.com/bid/34536 Patch
https://launchpad.net/bugs/cve/2009-1185
http://www.ubuntu.com/usn/usn-758-1
http://git.kernel.org/?p=linux/hotplug/udev.git;a=commitdiff;h=e86a923d508c2aed371cdd958ce82489cf2ab615 Vendor Advisory
http://secunia.com/advisories/34753 Vendor Advisory
http://secunia.com/advisories/34750 Vendor Advisory
http://www.debian.org/security/2009/dsa-1772 Patch
http://slackware.com/security/viewer.php?l=slackware-security&y=2009&m=slackware-security.446399
http://www.vupen.com/english/advisories/2009/1053
http://www.securitytracker.com/id?1022067
http://www.gentoo.org/security/en/glsa/glsa-200904-18.xml
http://secunia.com/advisories/34785
http://secunia.com/advisories/34771
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00462.html
https://www.redhat.com/archives/fedora-package-announce/2009-April/msg00463.html
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00012.html
http://wiki.rpath.com/Advisories:rPSA-2009-0063
http://secunia.com/advisories/34801
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00006.html
http://secunia.com/advisories/34787
http://www.mandriva.com/security/advisories?name=MDVSA-2009:104
http://www.mandriva.com/security/advisories?name=MDVSA-2009:103
http://wiki.rpath.com/wiki/Advisories:rPSA-2009-0063
http://secunia.com/advisories/34776
http://www.redhat.com/support/errata/RHSA-2009-0427.html
http://www.vmware.com/security/advisories/VMSA-2009-0009.html
http://www.vupen.com/english/advisories/2009/1865
http://lists.vmware.com/pipermail/security-announce/2009/000060.html
http://secunia.com/advisories/35766
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10691
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10705
https://www.exploit-db.com/exploits/8572
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5975
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10925
http://www.securityfocus.com/archive/1/504849/100/0/threaded
http://www.securityfocus.com/archive/1/502752/100/0/threaded
History
Created Old Value New Value Data Type Notes
2022-05-10 18:33:04 Added to TrackCVE
2023-02-02 19:02:27 2023-02-02T17:16:06 CVE Modified Date updated
2023-02-02 19:02:27 Analyzed Modified Vulnerability Status updated
2023-02-02 19:02:28 udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. CVE-2009-1185 udev: Uncheck origin of NETLINK messages Description updated
2023-02-13 03:02:59 2023-02-13T02:19:51 CVE Modified Date updated
2023-02-13 03:03:01 CVE-2009-1185 udev: Uncheck origin of NETLINK messages udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space. Description updated