Executive Summary

Informations
Name CVE-2009-1072 First vendor Publication 2009-03-24
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:C/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1072

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-16 Configuration

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10314
 
Oval ID: oval:org.mitre.oval:def:10314
Title: nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.
Description: nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1072
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8382
 
Oval ID: oval:org.mitre.oval:def:8382
Title: VMware kernel nfsd vulnerability
Description: nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1072
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Os 4
Os 2
Os 1114
Os 3
Os 1
Os 1
Os 3

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:1106 centos5 i386
File : nvt/gb_CESA-2009_1106_kernel_centos5_i386.nasl
2009-10-13 Name : SLES10: Security update for the Linux kernel
File : nvt/sles10_kernel8.nasl
2009-10-11 Name : SLES11: Security update for Linux kernel
File : nvt/sles11_ext4dev-kmp-def.nasl
2009-10-10 Name : SLES9: Security update for the Linux kernel
File : nvt/sles9p5051763.nasl
2009-07-06 Name : RedHat Security Advisory RHSA-2009:1132
File : nvt/RHSA_2009_1132.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1106
File : nvt/RHSA_2009_1106.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1106 (kernel)
File : nvt/ovcesa2009_1106.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:030 (kernel)
File : nvt/suse_sa_2009_030.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:031 (kernel)
File : nvt/suse_sa_2009_031.nasl
2009-06-05 Name : RedHat Security Advisory RHSA-2009:1081
File : nvt/RHSA_2009_1081.nasl
2009-06-05 Name : Ubuntu USN-776-2 (kvm)
File : nvt/ubuntu_776_2.nasl
2009-05-25 Name : Debian Security Advisory DSA 1800-1 (linux-2.6)
File : nvt/deb_1800_1.nasl
2009-04-20 Name : SuSE Security Advisory SUSE-SA:2009:021 (kernel)
File : nvt/suse_sa_2009_021.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
52861 Linux Kernel nfsd CAP_MKNOD Unprivileged Device Node Creation

Snort® IPS/IDS

Date Description
2014-01-10 Linux Kernel nfsd v4 CAP_MKNOD security bypass attempt
RuleID : 17749 - Revision : 7 - Type : PROTOCOL-RPC
2014-01-10 Linux Kernel nfsd v3 tcp CAP_MKNOD security bypass attempt
RuleID : 16702 - Revision : 7 - Type : PROTOCOL-RPC
2014-01-10 Linux Kernel nfsd v3 udp CAP_MKNOD security bypass attempt
RuleID : 16701 - Revision : 8 - Type : PROTOCOL-RPC
2014-01-10 Linux Kernel nfsd v2 tcp CAP_MKNOD security bypass attempt
RuleID : 16700 - Revision : 7 - Type : PROTOCOL-RPC
2014-01-10 Linux Kernel nfsd v2 udp CAP_MKNOD security bypass attempt
RuleID : 16699 - Revision : 8 - Type : PROTOCOL-RPC

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1106.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1132.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090616_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090630_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6236.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1106.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6237.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-090402.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-090401.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090602.nasl - Type : ACT_GATHER_INFO
2009-07-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-793-1.nasl - Type : ACT_GATHER_INFO
2009-07-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1132.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1106.nasl - Type : ACT_GATHER_INFO
2009-06-09 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-6274.nasl - Type : ACT_GATHER_INFO
2009-05-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1800.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdi...
Source Url
BID http://www.securityfocus.com/bid/34205
BUGTRAQ http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
DEBIAN http://www.debian.org/security/2009/dsa-1800
MLIST http://thread.gmane.org/gmane.linux.kernel/805280
http://www.openwall.com/lists/oss-security/2009/03/23/1
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1081.html
SECUNIA http://secunia.com/advisories/34422
http://secunia.com/advisories/34432
http://secunia.com/advisories/34786
http://secunia.com/advisories/35121
http://secunia.com/advisories/35185
http://secunia.com/advisories/35343
http://secunia.com/advisories/35390
http://secunia.com/advisories/35394
http://secunia.com/advisories/35656
http://secunia.com/advisories/37471
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
UBUNTU http://www.ubuntu.com/usn/usn-793-1
VUPEN http://www.vupen.com/english/advisories/2009/0802
http://www.vupen.com/english/advisories/2009/3316
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/49356

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:10:46
  • Multiple Updates
2024-02-01 12:03:02
  • Multiple Updates
2023-11-07 21:47:45
  • Multiple Updates
2023-09-05 12:10:04
  • Multiple Updates
2023-09-05 01:02:53
  • Multiple Updates
2023-09-02 12:10:10
  • Multiple Updates
2023-09-02 01:02:54
  • Multiple Updates
2023-08-12 12:11:53
  • Multiple Updates
2023-08-12 01:02:53
  • Multiple Updates
2023-08-11 12:10:12
  • Multiple Updates
2023-08-11 01:03:00
  • Multiple Updates
2023-08-06 12:09:48
  • Multiple Updates
2023-08-06 01:02:55
  • Multiple Updates
2023-08-04 12:09:53
  • Multiple Updates
2023-08-04 01:02:58
  • Multiple Updates
2023-07-14 12:09:51
  • Multiple Updates
2023-07-14 01:02:55
  • Multiple Updates
2023-03-29 01:11:21
  • Multiple Updates
2023-03-28 12:03:01
  • Multiple Updates
2022-10-11 12:08:46
  • Multiple Updates
2022-10-11 01:02:44
  • Multiple Updates
2022-03-11 01:07:23
  • Multiple Updates
2021-05-04 12:10:09
  • Multiple Updates
2021-04-22 01:10:33
  • Multiple Updates
2020-09-02 21:23:05
  • Multiple Updates
2020-09-02 17:22:48
  • Multiple Updates
2020-08-01 12:04:16
  • Multiple Updates
2020-05-23 00:23:32
  • Multiple Updates
2018-10-11 00:19:33
  • Multiple Updates
2017-09-29 09:24:08
  • Multiple Updates
2017-08-17 09:22:31
  • Multiple Updates
2016-04-26 18:43:26
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:28
  • Multiple Updates
2014-02-17 10:49:24
  • Multiple Updates
2014-01-19 21:25:47
  • Multiple Updates
2013-05-10 23:47:20
  • Multiple Updates