what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 6 of 6 RSS Feed

CVE-2009-1630

Status Candidate

Overview

The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel 2.6.29.3 and earlier, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver.

Related Files

Debian Linux Security Advisory 1865-1
Posted Aug 17, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1865-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2009-1385, CVE-2009-1389, CVE-2009-1630, CVE-2009-1633, CVE-2009-2692
SHA-256 | fcae27437b2b0fdbfe3736c4335096431f370e8341becfdced7a741ef6ea4579
Debian Linux Security Advisory 1844-1
Posted Jul 29, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1844-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2009-1385, CVE-2009-1389, CVE-2009-1630, CVE-2009-1633, CVE-2009-1895, CVE-2009-1914, CVE-2009-1961, CVE-2009-2406, CVE-2009-2407
SHA-256 | 3e4337776a6b1affbc02de5ed8349b5fee27fdcee9cda24ab22b8932ebc72584
Mandriva Linux Security Advisory 2009-148
Posted Jul 7, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-148 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel. These include multiple buffer overflows and an integer underflow.

tags | advisory, overflow, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1389, CVE-2009-1961, CVE-2009-1630, CVE-2009-1385, CVE-2009-1633
SHA-256 | 2e03f296ac75cbe809a4a00ae374675d542cd81b2125b42c8d069553916be85c
Ubuntu Security Notice 793-1
Posted Jul 2, 2009
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice USN-793-1 - Multiple vulnerabilities associated with the Linux 2.6 kernel have been addressed. These issues range from arbitrary code execution to denial of service vulnerabilities.

tags | advisory, denial of service, arbitrary, kernel, vulnerability, code execution
systems | linux, ubuntu
advisories | CVE-2009-1072, CVE-2009-1184, CVE-2009-1192, CVE-2009-1242, CVE-2009-1265, CVE-2009-1336, CVE-2009-1337, CVE-2009-1338, CVE-2009-1360, CVE-2009-1385, CVE-2009-1439, CVE-2009-1630, CVE-2009-1633, CVE-2009-1914, CVE-2009-1961
SHA-256 | 797ae04efcacd60ef9328d90bb8c826ae9b22a209be3bcb11bbc1851d425ee75
Mandriva Linux Security Advisory 2009-135
Posted Jun 17, 2009
Authored by Mandriva | Site mandriva.com

Mandriva Linux Security Advisory 2009-135 - Some vulnerabilities were discovered and corrected in the Linux 2.6 kernel.

tags | advisory, kernel, vulnerability
systems | linux, mandriva
advisories | CVE-2009-1184, CVE-2009-1337, CVE-2009-1192, CVE-2009-1265, CVE-2009-0029, CVE-2009-1360, CVE-2009-1961, CVE-2009-1385, CVE-2009-1630
SHA-256 | 32c7abde9b4bd40456f7f6c69ffe4e46116ae7060c2adaf72eb4cbdc29c92fb2
Debian Linux Security Advisory 1809-1
Posted Jun 3, 2009
Authored by Debian | Site debian.org

Debian Security Advisory 1809-1 - Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, or privilege escalation.

tags | advisory, denial of service, kernel, vulnerability
systems | linux, debian
advisories | CVE-2009-1630, CVE-2009-1633, CVE-2009-1758
SHA-256 | 79f152838b2185e00ecf0e1f8740e157acf2c11de21d97e03e413d77ae6237cd
Page 1 of 1
Back1Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close