René Helmke 7791f18b51 bootstrap
2023-05-16 16:09:41 +02:00

116 lines
3.9 KiB
JSON

{
"id": "CVE-2009-1883",
"sourceIdentifier": "secalert@redhat.com",
"published": "2009-09-18T10:30:00.877",
"lastModified": "2017-09-29T01:34:37.920",
"vulnStatus": "Modified",
"descriptions": [
{
"lang": "en",
"value": "The z90crypt_unlocked_ioctl function in the z90crypt driver in the Linux kernel 2.6.9 does not perform a capability check for the Z90QUIESCE operation, which allows local users to leverage euid 0 privileges to force a driver outage."
},
{
"lang": "es",
"value": "La funci\u00f3n z90crypt_unlocked_ioctl en el controlador z90crypt del kernel de Linux v2.6.9, no realiza una comprobaci\u00f3nd e capacidad en la operaci\u00f3n Z90QUIESCE, esto permite a usuarios locales elevar los privilegios euid 0 para forzar una parada en el controlador."
}
],
"vendorComments": [
{
"organization": "Red Hat",
"comment": "This issue did not affect kernel packages as shipped in Red Hat Enterprise Linux 5 and Red Hat Enterprise MRG 1.\n\nIt was addressed in Red Hat Enterprise Linux 4 via https://rhn.redhat.com/errata/RHSA-2009-1438.html .\n\nThis issue has been rated as having moderate security impact.\n\nIt is not planned to be fixed in Red Hat Enterprise Linux 3, due to this product being in Production 3 of its maintenance life-cycle, where only qualified security errata of important or critical impact are addressed.\n\nFor further information about Errata Support Policy, visit: http://www.redhat.com/security/updates/errata/",
"lastModified": "2009-09-22T00:00:00"
}
],
"metrics": {
"cvssMetricV2": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"cvssData": {
"version": "2.0",
"vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
"accessVector": "LOCAL",
"accessComplexity": "MEDIUM",
"authentication": "NONE",
"confidentialityImpact": "PARTIAL",
"integrityImpact": "PARTIAL",
"availabilityImpact": "PARTIAL",
"baseScore": 4.4
},
"baseSeverity": "MEDIUM",
"exploitabilityScore": 3.4,
"impactScore": 6.4,
"acInsufInfo": false,
"obtainAllPrivilege": false,
"obtainUserPrivilege": false,
"obtainOtherPrivilege": false,
"userInteractionRequired": false
}
]
},
"weaknesses": [
{
"source": "nvd@nist.gov",
"type": "Primary",
"description": [
{
"lang": "en",
"value": "CWE-264"
}
]
}
],
"configurations": [
{
"nodes": [
{
"operator": "OR",
"negate": false,
"cpeMatch": [
{
"vulnerable": true,
"criteria": "cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*",
"matchCriteriaId": "B812DFE2-6FFA-4D31-839C-0CCB2B1310EF"
}
]
}
]
}
],
"references": [
{
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2009/09/15/1",
"source": "secalert@redhat.com"
},
{
"url": "http://www.openwall.com/lists/oss-security/2009/09/15/3",
"source": "secalert@redhat.com"
},
{
"url": "http://www.redhat.com/support/errata/RHSA-2009-1438.html",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "http://www.ubuntu.com/usn/USN-852-1",
"source": "secalert@redhat.com"
},
{
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=505983",
"source": "secalert@redhat.com",
"tags": [
"Vendor Advisory"
]
},
{
"url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9513",
"source": "secalert@redhat.com"
}
]
}