#VU92662 Memory corruption in Linux kernel


Published: 2024-06-20

Vulnerability identifier: #VU92662

Vulnerability risk: Low

CVSSv3.1: 7 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2009-1897

CWE-ID: CWE-119

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to memory corruption error. A local user can execute arbitrary code.

Mitigation
Install update from vendor's repository.

Vulnerable software versions

Linux kernel:


External links
http://lkml.org/lkml/2009/7/6/19
http://grsecurity.net/~spender/cheddar_bay.tgz
http://bugzilla.redhat.com/show_bug.cgi?id=512284
http://archives.neohapsis.com/archives/fulldisclosure/2009-07/0241.html
http://isc.sans.org/diary.html?storyid=6820
http://article.gmane.org/gmane.linux.network/124939
http://secunia.com/advisories/35839
http://www.openwall.com/lists/oss-security/2009/07/17/1
http://archives.neohapsis.com/archives/fulldisclosure/2009-07/0246.html
http://www.vupen.com/english/advisories/2009/1925
http://exchange.xforce.ibmcloud.com/vulnerabilities/51803
http://www.redhat.com/en/blog/security-flaws-caused-compiler-optimizations
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=3c8a9c63d5fd738c261bd0ceece04d9c8357ca13


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability