4.9
CVSSv2

CVE-2009-1072

Published: 25/03/2009 Updated: 07/11/2023
CVSS v2 Base Score: 4.9 | Impact Score: 6.9 | Exploitability Score: 3.9
VMScore: 437
Vector: AV:L/AC:L/Au:N/C:N/I:C/A:N

Vulnerability Summary

nfsd in the Linux kernel prior to 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

opensuse opensuse 11.1

opensuse opensuse 11.0

opensuse opensuse 10.3

suse linux enterprise server 10

suse linux enterprise desktop 10

debian debian linux 5.0

debian debian linux 4.0

canonical ubuntu linux 9.04

canonical ubuntu linux 8.10

canonical ubuntu linux 8.04

canonical ubuntu linux 6.06

vmware vcenter_server 4.0

vmware virtualcenter 2.0.2

vmware virtualcenter 2.5

vmware server 2.0.0

vmware esx 3.5

vmware esx 4.0

vmware esx 3.0.3

vmware vma 4.0

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and several bugsare now available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Secur ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and various bugsare now available for Red Hat Enterprise Linux 4This update has been rated as having important security impact by the RedHat Secur ...
Igor Zhbanov discovered that NFS clients were able to create device nodes even when root_squash was enabled An authenticated remote attacker could create device nodes with open permissions, leading to a loss of privacy or escalation of privileges Only Ubuntu 810 and 904 were affected (CVE-2009-1072) ...

References

CWE-16http://thread.gmane.org/gmane.linux.kernel/805280http://secunia.com/advisories/34422http://www.vupen.com/english/advisories/2009/0802http://secunia.com/advisories/34432http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9http://www.openwall.com/lists/oss-security/2009/03/23/1http://www.securityfocus.com/bid/34205http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.htmlhttp://secunia.com/advisories/34786http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.htmlhttp://secunia.com/advisories/35121http://www.debian.org/security/2009/dsa-1800http://secunia.com/advisories/35185http://www.redhat.com/support/errata/RHSA-2009-1081.htmlhttp://secunia.com/advisories/35394http://secunia.com/advisories/35390http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.htmlhttp://www.vupen.com/english/advisories/2009/3316http://secunia.com/advisories/37471http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://secunia.com/advisories/35656http://www.ubuntu.com/usn/usn-793-1http://secunia.com/advisories/35343https://exchange.xforce.ibmcloud.com/vulnerabilities/49356https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314http://www.securityfocus.com/archive/1/507985/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911https://access.redhat.com/errata/RHSA-2009:1106https://nvd.nist.govhttps://usn.ubuntu.com/793-1/