CVE-2008-1669

high

Description

Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain "re-ordered access to the descriptor table."

References

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html

https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html

https://usn.ubuntu.com/614-1/

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065

https://issues.rpath.com/browse/RPL-2518

https://exchange.xforce.ibmcloud.com/vulnerabilities/42242

http://www.vupen.com/english/advisories/2008/2222/references

http://www.vupen.com/english/advisories/2008/1452/references

http://www.vupen.com/english/advisories/2008/1451/references

http://www.ubuntu.com/usn/usn-618-1

http://www.securitytracker.com/id?1019974

http://www.securityfocus.com/bid/29076

http://www.securityfocus.com/archive/1/491740/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0237.html

http://www.redhat.com/support/errata/RHSA-2008-0233.html

http://www.redhat.com/support/errata/RHSA-2008-0211.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:167

http://www.mandriva.com/security/advisories?name=MDVSA-2008:105

http://www.mandriva.com/security/advisories?name=MDVSA-2008:104

http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2

http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4

http://www.debian.org/security/2008/dsa-1575

http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162

http://secunia.com/advisories/31246

http://secunia.com/advisories/30982

http://secunia.com/advisories/30962

http://secunia.com/advisories/30818

http://secunia.com/advisories/30769

http://secunia.com/advisories/30515

http://secunia.com/advisories/30276

http://secunia.com/advisories/30260

http://secunia.com/advisories/30252

http://secunia.com/advisories/30164

http://secunia.com/advisories/30116

http://secunia.com/advisories/30112

http://secunia.com/advisories/30110

http://secunia.com/advisories/30108

http://secunia.com/advisories/30101

http://secunia.com/advisories/30077

http://lists.vmware.com/pipermail/security-announce/2008/000023.html

http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html

http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html

Details

Source: Mitre, NVD

Published: 2008-05-08

Risk Information

CVSS v2

Base Score: 6.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:C/I:C/A:C

Severity: Medium

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:C/C:N/I:H/A:H

Severity: High