udev before 1.4.1 does not verify whether a NETLINK message originates from kernel space, which allows local users to gain privileges by sending a NETLINK message from user space.
Published 2009-04-17 14:30:01
Updated 2023-02-13 02:19:51
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2009-1185

Top countries where our scanners detected CVE-2009-1185
Top open port discovered on systems with this issue 5555
IPs affected by CVE-2009-1185 104
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2009-1185!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2009-1185

Probability of exploitation activity in the next 30 days: 0.05%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 13 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2009-1185

  • Linux udev Netlink Local Privilege Escalation
    Disclosure Date: 2009-04-16
    First seen: 2020-04-26
    exploit/linux/local/udev_netlink
    Versions of udev < 1.4.1 do not verify that netlink messages are coming from the kernel. This allows local users to gain privileges by sending netlink messages from userland. Authors: - kcope - Jon Oberheide - egypt <egypt@metasploit.com>

CVSS scores for CVE-2009-1185

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.2
HIGH AV:L/AC:L/Au:N/C:C/I:C/A:C
3.9
10.0
NIST

CWE ids for CVE-2009-1185

  • The product does not properly verify that the source of data or communication is valid.
    Assigned by: nvd@nist.gov (Primary)

Vendor statements for CVE-2009-1185

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!