[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247974

 
 

909

 
 

194654

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2008-1375Date: (C)2008-05-02   (M)2023-12-22


Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.9
Exploit Score: 3.4
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1019959
http://www.securityfocus.com/archive/1/491566/100/0/threaded
http://www.securityfocus.com/archive/1/491732/100/0/threaded
BID-29003
SECUNIA-30017
SECUNIA-30018
SECUNIA-30044
SECUNIA-30108
SECUNIA-30110
SECUNIA-30112
SECUNIA-30116
SECUNIA-30260
SECUNIA-30515
SECUNIA-30769
SECUNIA-30818
SECUNIA-30890
SECUNIA-30962
SECUNIA-31246
ADV-2008-1406
ADV-2008-1452
ADV-2008-2222
DSA-1565
FEDORA-2008-3873
MDVSA-2008:104
MDVSA-2008:105
MDVSA-2008:167
RHSA-2008:0211
RHSA-2008:0233
RHSA-2008:0237
SUSE-SA:2008:030
SUSE-SA:2008:031
SUSE-SA:2008:032
USN-614-1
USN-618-1
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
http://marc.info/?l=linux-kernel&m=120967963803205&w=2
http://marc.info/?l=linux-kernel&m=120967964303224&w=2
http://wiki.rpath.com/Advisories:rPSA-2008-0157
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0157
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24.6
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.1
https://issues.rpath.com/browse/RPL-2501
linux-kernel-dnotify-privilege-escalation(42131)
oval:org.mitre.oval:def:11843

CPE    10
cpe:/o:fedoraproject:fedora:8
cpe:/o:linux:linux_kernel:2.6.25
cpe:/o:opensuse:opensuse:10.3
cpe:/o:debian:debian_linux:4.0
...
CWE    1
CWE-362
OVAL    4
oval:org.mitre.oval:def:7816
oval:org.secpod.oval:def:301486
oval:org.secpod.oval:def:301365
oval:org.secpod.oval:def:301293
...

© SecPod Technologies