4.4
CVSSv2

CVE-2009-1630

Published: 14/05/2009 Updated: 21/08/2020
CVSS v2 Base Score: 4.4 | Impact Score: 6.4 | Exploitability Score: 3.4
VMScore: 392
Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel 2.6.29.3 and previous versions, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

opensuse opensuse 11.0

opensuse opensuse 11.1

debian debian linux 4.0

debian debian linux 5.0

canonical ubuntu linux 6.06

canonical ubuntu linux 8.04

canonical ubuntu linux 8.10

canonical ubuntu linux 9.04

vmware esx 2.5.5

vmware esx 3.0.3

vmware esx 3.5

vmware esx 4.0

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and several bugsare now available for Red Hat Enterprise Linux 5This update has been rated as having important security impact by the RedHat Secur ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix several security issues and various bugsare now available for Red Hat Enterprise Linux 4This update has been rated as having important security impact by the RedHat Secur ...
Igor Zhbanov discovered that NFS clients were able to create device nodes even when root_squash was enabled An authenticated remote attacker could create device nodes with open permissions, leading to a loss of privacy or escalation of privileges Only Ubuntu 810 and 904 were affected (CVE-2009-1072) ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1385 Neil Horman discovered a missing fix from the e1000 network driver A remote user may cause a denial of service by w ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, or privilege escalation The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2009-1630 Frank Filz discovered that local users may be able to execute files without execute permission when accessed via an ...

References

CWE-264http://article.gmane.org/gmane.linux.nfs/26592https://bugzilla.redhat.com/show_bug.cgi?id=500297http://bugzilla.linux-nfs.org/show_bug.cgi?id=131http://www.openwall.com/lists/oss-security/2009/05/13/2http://linux-nfs.org/pipermail/nfsv4/2006-November/005323.htmlhttp://linux-nfs.org/pipermail/nfsv4/2006-November/005313.htmlhttp://www.securityfocus.com/bid/34934http://secunia.com/advisories/35106http://www.vupen.com/english/advisories/2009/1331http://www.debian.org/security/2009/dsa-1809http://secunia.com/advisories/35298http://secunia.com/advisories/35394http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2009:135http://www.mandriva.com/security/advisories?name=MDVSA-2009:148http://www.redhat.com/support/errata/RHSA-2009-1157.htmlhttp://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.htmlhttp://secunia.com/advisories/36051http://www.debian.org/security/2009/dsa-1844http://wiki.rpath.com/Advisories:rPSA-2009-0111http://secunia.com/advisories/35847http://secunia.com/advisories/36327http://www.debian.org/security/2009/dsa-1865http://www.vmware.com/security/advisories/VMSA-2009-0016.htmlhttp://www.vupen.com/english/advisories/2009/3316http://secunia.com/advisories/37471http://secunia.com/advisories/35656http://www.ubuntu.com/usn/usn-793-1https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9990https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8543http://www.securityfocus.com/archive/1/507985/100/0/threadedhttp://www.securityfocus.com/archive/1/505254/100/0/threadedhttps://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2009:1106https://usn.ubuntu.com/793-1/