Executive Summary

Informations
Name CVE-2009-1630 First vendor Publication 2009-05-14
Vendor Cve Last vendor Modification 2020-08-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel 2.6.29.3 and earlier, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-1630

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:8543
 
Oval ID: oval:org.mitre.oval:def:8543
Title: VMware kernel nfs_permission function vulnerability
Description: The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel 2.6.29.3 and earlier, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1630
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9990
 
Oval ID: oval:org.mitre.oval:def:9990
Title: The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel 2.6.29.3 and earlier, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver.
Description: The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel 2.6.29.3 and earlier, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver.
Family: unix Class: vulnerability
Reference(s): CVE-2009-1630
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2
Os 1134
Os 2
Os 4

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:1106 centos5 i386
File : nvt/gb_CESA-2009_1106_kernel_centos5_i386.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel2.nasl
2009-10-11 Name : SLES11: Security update for Linux kernel
File : nvt/sles11_ext4dev-kmp-def1.nasl
2009-09-02 Name : Debian Security Advisory DSA 1865-1 (linux-2.6)
File : nvt/deb_1865_1.nasl
2009-09-02 Name : SuSE Security Advisory SUSE-SA:2009:045 (kernel)
File : nvt/suse_sa_2009_045.nasl
2009-08-17 Name : Debian Security Advisory DSA 1844-1 (linux-2.6.24)
File : nvt/deb_1844_1.nasl
2009-07-29 Name : RedHat Security Advisory RHSA-2009:1157
File : nvt/RHSA_2009_1157.nasl
2009-07-29 Name : SuSE Security Advisory SUSE-SA:2009:038 (kernel)
File : nvt/suse_sa_2009_038.nasl
2009-07-15 Name : Mandrake Security Advisory MDVSA-2009:148 (kernel)
File : nvt/mdksa_2009_148.nasl
2009-07-06 Name : RedHat Security Advisory RHSA-2009:1132
File : nvt/RHSA_2009_1132.nasl
2009-06-23 Name : RedHat Security Advisory RHSA-2009:1106
File : nvt/RHSA_2009_1106.nasl
2009-06-23 Name : Mandrake Security Advisory MDVSA-2009:135 (kernel)
File : nvt/mdksa_2009_135.nasl
2009-06-23 Name : CentOS Security Advisory CESA-2009:1106 (kernel)
File : nvt/ovcesa2009_1106.nasl
2009-06-09 Name : SuSE Security Advisory SUSE-SA:2009:031 (kernel)
File : nvt/suse_sa_2009_031.nasl
2009-06-05 Name : Debian Security Advisory DSA 1809-1 (linux-2.6)
File : nvt/deb_1809_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
54492 Linux Kernel fs/nfs/dir.c nfs_permission() Function NFSv4 Share Permission By...

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0016_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1106.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-1132.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090616_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20090630_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6437.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-090708.nasl - Type : ACT_GATHER_INFO
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-148.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1844.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1865.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-1106.nasl - Type : ACT_GATHER_INFO
2009-11-23 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2009-0016.nasl - Type : ACT_GATHER_INFO
2009-10-06 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-6440.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-090704.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-090709.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-6439.nasl - Type : ACT_GATHER_INFO
2009-07-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_1_kernel-090709.nasl - Type : ACT_GATHER_INFO
2009-07-21 Name : The remote openSUSE host is missing a security update.
File : suse_11_0_kernel-090602.nasl - Type : ACT_GATHER_INFO
2009-07-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-793-1.nasl - Type : ACT_GATHER_INFO
2009-07-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1132.nasl - Type : ACT_GATHER_INFO
2009-06-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-135.nasl - Type : ACT_GATHER_INFO
2009-06-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-1106.nasl - Type : ACT_GATHER_INFO
2009-06-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1809.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/34934
BUGTRAQ http://www.securityfocus.com/archive/1/505254/100/0/threaded
http://www.securityfocus.com/archive/1/507985/100/0/threaded
CONFIRM http://bugzilla.linux-nfs.org/show_bug.cgi?id=131
http://wiki.rpath.com/Advisories:rPSA-2009-0111
http://www.vmware.com/security/advisories/VMSA-2009-0016.html
https://bugzilla.redhat.com/show_bug.cgi?id=500297
DEBIAN http://www.debian.org/security/2009/dsa-1809
http://www.debian.org/security/2009/dsa-1844
http://www.debian.org/security/2009/dsa-1865
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:135
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148
MLIST http://article.gmane.org/gmane.linux.nfs/26592
http://linux-nfs.org/pipermail/nfsv4/2006-November/005313.html
http://linux-nfs.org/pipermail/nfsv4/2006-November/005323.html
http://www.openwall.com/lists/oss-security/2009/05/13/2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2009-1157.html
SECUNIA http://secunia.com/advisories/35106
http://secunia.com/advisories/35298
http://secunia.com/advisories/35394
http://secunia.com/advisories/35656
http://secunia.com/advisories/35847
http://secunia.com/advisories/36051
http://secunia.com/advisories/36327
http://secunia.com/advisories/37471
SUSE http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html
UBUNTU http://www.ubuntu.com/usn/usn-793-1
VUPEN http://www.vupen.com/english/advisories/2009/1331
http://www.vupen.com/english/advisories/2009/3316

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:11:01
  • Multiple Updates
2024-02-01 12:03:06
  • Multiple Updates
2023-09-05 12:10:19
  • Multiple Updates
2023-09-05 01:02:57
  • Multiple Updates
2023-09-02 12:10:24
  • Multiple Updates
2023-09-02 01:02:58
  • Multiple Updates
2023-08-12 12:12:13
  • Multiple Updates
2023-08-12 01:02:57
  • Multiple Updates
2023-08-11 12:10:26
  • Multiple Updates
2023-08-11 01:03:04
  • Multiple Updates
2023-08-06 12:10:02
  • Multiple Updates
2023-08-06 01:02:59
  • Multiple Updates
2023-08-04 12:10:07
  • Multiple Updates
2023-08-04 01:03:01
  • Multiple Updates
2023-07-14 12:10:05
  • Multiple Updates
2023-07-14 01:02:59
  • Multiple Updates
2023-03-29 01:11:34
  • Multiple Updates
2023-03-28 12:03:05
  • Multiple Updates
2022-10-11 12:08:58
  • Multiple Updates
2022-10-11 01:02:48
  • Multiple Updates
2022-03-11 01:07:32
  • Multiple Updates
2021-05-04 12:10:07
  • Multiple Updates
2021-04-22 01:10:30
  • Multiple Updates
2020-09-03 01:04:38
  • Multiple Updates
2020-08-08 01:04:19
  • Multiple Updates
2020-08-01 12:04:22
  • Multiple Updates
2020-07-30 01:04:30
  • Multiple Updates
2020-05-23 01:40:23
  • Multiple Updates
2020-05-23 00:23:45
  • Multiple Updates
2019-01-25 12:02:45
  • Multiple Updates
2018-10-30 12:02:56
  • Multiple Updates
2018-10-11 00:19:36
  • Multiple Updates
2017-09-29 09:24:13
  • Multiple Updates
2016-08-05 12:02:07
  • Multiple Updates
2016-06-29 00:05:34
  • Multiple Updates
2016-06-28 17:41:31
  • Multiple Updates
2016-04-27 09:41:26
  • Multiple Updates
2016-04-26 18:49:15
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-11-27 13:27:30
  • Multiple Updates
2014-02-17 10:49:59
  • Multiple Updates
2013-05-10 23:50:13
  • Multiple Updates