Incorrect permission assignment for critical resource in Linux kernel



Published: 2024-06-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2009-3939
CWE-ID CWE-732
Exploitation vector Local
Public exploit N/A
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Incorrect permission assignment for critical resource

EUVDB-ID: #VU92835

Risk: Low

CVSSv3.1: 6.2 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H/E:U/RL:O/RC:C]

CVE-ID: CVE-2009-3939

CWE-ID: CWE-732 - Incorrect Permission Assignment for Critical Resource

Exploit availability: No

Description

The vulnerability allows a local user to damange or delete data.

The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file.

Mitigation

Install update from vendor's repository.

Vulnerable software versions

Linux kernel: All versions

CPE2.3
External links

http://bugzilla.redhat.com/show_bug.cgi?id=526068
http://www.openwall.com/lists/oss-security/2009/11/13/1
http://osvdb.org/60201
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2009-12/msg00005.html
http://secunia.com/advisories/37909
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00000.html
http://secunia.com/advisories/38017
http://rhn.redhat.com/errata/RHSA-2010-0046.html
http://rhn.redhat.com/errata/RHSA-2010-0095.html
http://www.debian.org/security/2010/dsa-1996
http://support.avaya.com/css/P8/documents/100073666
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html
http://secunia.com/advisories/38492
http://www.ubuntu.com/usn/usn-864-1
http://www.securityfocus.com/bid/37019
http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00005.html
http://secunia.com/advisories/38276
http://secunia.com/advisories/38779
http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A7540
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10310


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###