#VU91073 Permissions, Privileges, and Access Controls in Linux kernel


Published: 2024-06-05

Vulnerability identifier: #VU91073

Vulnerability risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2007-4573

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor:

Description

The vulnerability allows a local user to escalate privileges on the system.

The vulnerability exists due to the IA32 system call emulation functionality in Linux kernel, when running on the x86_64 architecture, does not zero extend the eax register after the 32bit entry path to ptrace is used. A local user can use the %RAX register to escalate privileges on the system.

Mitigation
Install updates from vendor's website.

Vulnerable software versions


External links
http://fedoranews.org/updates/FEDORA-2007-229.shtml
http://kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.35.3
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
http://lkml.org/lkml/2007/9/21/512
http://lkml.org/lkml/2007/9/21/513
http://marc.info/?l=full-disclosure&m=119062587407908&w=2
http://secunia.com/advisories/26917
http://secunia.com/advisories/26919
http://secunia.com/advisories/26934
http://secunia.com/advisories/26953
http://secunia.com/advisories/26955
http://secunia.com/advisories/26978
http://secunia.com/advisories/26994
http://secunia.com/advisories/26995
http://secunia.com/advisories/27212
http://secunia.com/advisories/27227
http://secunia.com/advisories/27912
http://secunia.com/advisories/29058
http://securitytracker.com/id?1018748
http://www.debian.org/security/2007/dsa-1378
http://www.debian.org/security/2007/dsa-1381
http://www.debian.org/security/2008/dsa-1504
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.7
http://www.mandriva.com/security/advisories?name=MDKSA-2007:195
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
http://www.mandriva.com/security/advisories?name=MDVSA-2008:008
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
http://www.novell.com/linux/security/advisories/2007_53_kernel.html
http://www.redhat.com/support/errata/RHSA-2007-0936.html
http://www.redhat.com/support/errata/RHSA-2007-0937.html
http://www.redhat.com/support/errata/RHSA-2007-0938.html
http://www.securityfocus.com/archive/1/480451/100/0/threaded
http://www.securityfocus.com/archive/1/480705/100/0/threaded
http://www.securityfocus.com/bid/25774
http://www.ubuntu.com/usn/usn-518-1
http://www.vupen.com/english/advisories/2007/3246
http://issues.rpath.com/browse/RPL-1754
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9735
http://www.redhat.com/archives/fedora-package-announce/2007-September/msg00355.html


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability