6.9
CVSSv2

CVE-2008-1375

Published: 02/05/2008 Updated: 26/08/2020
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x prior to 2.6.24.6, and 2.6.25 prior to 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

linux linux kernel 2.6.25

canonical ubuntu linux 6.06

canonical ubuntu linux 7.04

canonical ubuntu linux 7.10

canonical ubuntu linux 8.04

opensuse opensuse 10.2

opensuse opensuse 10.3

suse linux enterprise desktop 10

suse linux enterprise server 9

suse linux enterprise server 10

suse linux enterprise software development kit 10

debian debian linux 4.0

fedoraproject fedora 8

Vendor Advisories

It was discovered that the ALSA /proc interface did not write the correct number of bytes when reporting memory allocations A local attacker might be able to access sensitive kernel memory, leading to a loss of privacy (CVE-2007-4571) ...
It was discovered that PowerPC kernels did not correctly handle reporting certain system details By requesting a specific set of information, a local attacker could cause a system crash resulting in a denial of service (CVE-2007-6694) ...

References

CWE-362http://marc.info/?l=linux-kernel&m=120967963803205&w=2http://marc.info/?l=linux-kernel&m=120967964303224&w=2http://wiki.rpath.com/Advisories:rPSA-2008-0157http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0157http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24.6http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.1https://issues.rpath.com/browse/RPL-2501http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:105http://www.redhat.com/support/errata/RHSA-2008-0211.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0233.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0237.htmlhttp://www.securityfocus.com/bid/29003http://www.securitytracker.com/id?1019959http://secunia.com/advisories/30017http://secunia.com/advisories/30044http://secunia.com/advisories/30108http://secunia.com/advisories/30260http://secunia.com/advisories/30515http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.htmlhttp://www.ubuntu.com/usn/usn-618-1http://secunia.com/advisories/30818http://secunia.com/advisories/30769http://www.mandriva.com/security/advisories?name=MDVSA-2008:167http://secunia.com/advisories/30890http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.htmlhttp://secunia.com/advisories/30962http://secunia.com/advisories/31246http://lists.vmware.com/pipermail/security-announce/2008/000023.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:104http://www.debian.org/security/2008/dsa-1565http://secunia.com/advisories/30018http://secunia.com/advisories/30110http://secunia.com/advisories/30116http://secunia.com/advisories/30112http://www.vupen.com/english/advisories/2008/1452/referenceshttp://www.vupen.com/english/advisories/2008/2222/referenceshttp://www.vupen.com/english/advisories/2008/1406/referenceshttps://exchange.xforce.ibmcloud.com/vulnerabilities/42131https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11843https://usn.ubuntu.com/614-1/http://www.securityfocus.com/archive/1/491732/100/0/threadedhttp://www.securityfocus.com/archive/1/491566/100/0/threadedhttps://nvd.nist.govhttps://usn.ubuntu.com/618-1/