Executive Summary

Informations
Name CVE-2008-1375 First vendor Publication 2008-05-02
Vendor Cve Last vendor Modification 2020-08-26

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1375

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:11843
 
Oval ID: oval:org.mitre.oval:def:11843
Title: Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.
Description: Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1375
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19757
 
Oval ID: oval:org.mitre.oval:def:19757
Title: DSA-1565-1 linux-2.6 - several vulnerabilities
Description: Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1565-1
CVE-2007-6694
CVE-2008-0007
CVE-2008-1294
CVE-2008-1375
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7816
 
Oval ID: oval:org.mitre.oval:def:7816
Title: DSA-1565 linux-2.6 -- several vulnerabilities
Description: Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: Cyrill Gorcunov reported a NULL pointer dereference in code specific to the CHRP PowerPC platforms. Local users could exploit this issue to achieve a Denial of Service (DoS). Nick Piggin of SuSE discovered a number of issues in subsystems which register a fault handler for memory mapped areas. This issue can be exploited by local users to achieve a Denial of Service (DoS) and possibly execute arbitrary code. David Peer discovered that users could escape administrator imposed cpu time limitations (RLIMIT_CPU) by setting a limit of 0. Alexander Viro discovered a race condition in the directory notification subsystem that allows local users to cause a Denial of Service (oops) and possibly result in an escalation of privileges.
Family: unix Class: patch
Reference(s): DSA-1565
CVE-2007-6694
CVE-2008-0007
CVE-2008-1294
CVE-2008-1375
Version: 3
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 1
Os 1
Os 959
Os 2
Os 1
Os 2
Os 1

OpenVAS Exploits

Date Description
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5028577.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:104 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_104.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:167 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_167.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:105 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_105.nasl
2009-03-23 Name : Ubuntu Update for linux vulnerabilities USN-614-1
File : nvt/gb_ubuntu_USN_614_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15/20/22 vulnerabilities USN-618-1
File : nvt/gb_ubuntu_USN_618_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0233-01
File : nvt/gb_RHSA-2008_0233-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0237-01
File : nvt/gb_RHSA-2008_0237-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0211-01
File : nvt/gb_RHSA-2008_0211-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0211 centos3 x86_64
File : nvt/gb_CESA-2008_0211_kernel_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0211 centos3 i386
File : nvt/gb_CESA-2008_0211_kernel_centos3_i386.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-3873
File : nvt/gb_fedora_2008_3873_kernel_fc8.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-3949
File : nvt/gb_fedora_2008_3949_kernel_fc9.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:030
File : nvt/gb_suse_2008_030.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:031
File : nvt/gb_suse_2008_031.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:032
File : nvt/gb_suse_2008_032.nasl
2008-05-12 Name : Debian Security Advisory DSA 1565-1 (linux-2.6)
File : nvt/deb_1565_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
44929 Linux Kernel Directory Notification Subsystem (dnotify) Race Condition Unspec...

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2005.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0237.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0233.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0211.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080507_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080507_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080507_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5370.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0233.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0237.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0011.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-105.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-104.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-167.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5375.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-618-1.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5336.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5339.nasl - Type : ACT_GATHER_INFO
2008-06-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-614-1.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3949.nasl - Type : ACT_GATHER_INFO
2008-05-16 Name : The remote Fedora host is missing a security update.
File : fedora_2008-3873.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0211.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0237.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0233.nasl - Type : ACT_GATHER_INFO
2008-05-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0211.nasl - Type : ACT_GATHER_INFO
2008-05-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1565.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/29003
BUGTRAQ http://www.securityfocus.com/archive/1/491566/100/0/threaded
http://www.securityfocus.com/archive/1/491732/100/0/threaded
CONFIRM http://wiki.rpath.com/Advisories:rPSA-2008-0157
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0157
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24.6
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.1
https://issues.rpath.com/browse/RPL-2501
DEBIAN http://www.debian.org/security/2008/dsa-1565
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:104
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
MLIST http://lists.vmware.com/pipermail/security-announce/2008/000023.html
http://marc.info/?l=linux-kernel&m=120967963803205&w=2
http://marc.info/?l=linux-kernel&m=120967964303224&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0211.html
http://www.redhat.com/support/errata/RHSA-2008-0233.html
http://www.redhat.com/support/errata/RHSA-2008-0237.html
SECTRACK http://www.securitytracker.com/id?1019959
SECUNIA http://secunia.com/advisories/30017
http://secunia.com/advisories/30018
http://secunia.com/advisories/30044
http://secunia.com/advisories/30108
http://secunia.com/advisories/30110
http://secunia.com/advisories/30112
http://secunia.com/advisories/30116
http://secunia.com/advisories/30260
http://secunia.com/advisories/30515
http://secunia.com/advisories/30769
http://secunia.com/advisories/30818
http://secunia.com/advisories/30890
http://secunia.com/advisories/30962
http://secunia.com/advisories/31246
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-618-1
https://usn.ubuntu.com/614-1/
VUPEN http://www.vupen.com/english/advisories/2008/1406/references
http://www.vupen.com/english/advisories/2008/1452/references
http://www.vupen.com/english/advisories/2008/2222/references
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/42131

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
Date Informations
2024-02-02 01:08:30
  • Multiple Updates
2024-02-01 12:02:36
  • Multiple Updates
2023-09-05 12:07:55
  • Multiple Updates
2023-09-05 01:02:28
  • Multiple Updates
2023-09-02 12:08:01
  • Multiple Updates
2023-09-02 01:02:28
  • Multiple Updates
2023-08-12 12:09:25
  • Multiple Updates
2023-08-12 01:02:28
  • Multiple Updates
2023-08-11 12:08:05
  • Multiple Updates
2023-08-11 01:02:33
  • Multiple Updates
2023-08-06 12:07:44
  • Multiple Updates
2023-08-06 01:02:30
  • Multiple Updates
2023-08-04 12:07:49
  • Multiple Updates
2023-08-04 01:02:32
  • Multiple Updates
2023-07-14 12:07:48
  • Multiple Updates
2023-07-14 01:02:30
  • Multiple Updates
2023-03-29 01:08:47
  • Multiple Updates
2023-03-28 12:02:36
  • Multiple Updates
2022-10-11 12:06:55
  • Multiple Updates
2022-10-11 01:02:20
  • Multiple Updates
2022-03-11 01:05:54
  • Multiple Updates
2021-05-04 12:07:44
  • Multiple Updates
2021-04-22 01:08:06
  • Multiple Updates
2020-09-02 17:22:48
  • Multiple Updates
2020-05-23 00:21:27
  • Multiple Updates
2018-10-12 00:20:17
  • Multiple Updates
2018-10-04 00:19:32
  • Multiple Updates
2017-09-29 09:23:28
  • Multiple Updates
2017-08-08 09:23:57
  • Multiple Updates
2016-04-26 17:14:13
  • Multiple Updates
2014-11-27 13:27:18
  • Multiple Updates
2014-02-17 10:44:17
  • Multiple Updates
2013-05-11 00:12:50
  • Multiple Updates