CVE
- Id
- 31492
- CVE No.
- CVE-2008-1375
- Status
- Candidate
- Description
- Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.
- Phase
- Assigned (20080318)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
337422 | 31492 | CVE-2008-1375 | BUGTRAQ:20080502 rPSA-2008-0157-1 kernel | View |
337423 | 31492 | CVE-2008-1375 | URL:http://www.securityfocus.com/archive/1/archive/1/491566/100/0/threaded | View |
337424 | 31492 | CVE-2008-1375 | BUGTRAQ:20080507 rPSA-2008-0157-1 kernel | View |
337425 | 31492 | CVE-2008-1375 | URL:http://www.securityfocus.com/archive/1/archive/1/491732/100/0/threaded | View |
337426 | 31492 | CVE-2008-1375 | MLIST:[linux-kernel] 20080501 Linux 2.6.24.6 | View |
337427 | 31492 | CVE-2008-1375 | URL:http://marc.info/?l=linux-kernel&m=120967963803205&w=2 | View |
337428 | 31492 | CVE-2008-1375 | MLIST:[linux-kernel] 20080501 Linux 2.6.25.1 | View |
337429 | 31492 | CVE-2008-1375 | URL:http://marc.info/?l=linux-kernel&m=120967964303224&w=2 | View |
337430 | 31492 | CVE-2008-1375 | MLIST:[Security-announce] 20080728 VMSA-2008-00011 Updated ESX service console packages for Samba and vmnix | View |
337431 | 31492 | CVE-2008-1375 | URL:http://lists.vmware.com/pipermail/security-announce/2008/000023.html | View |
337432 | 31492 | CVE-2008-1375 | CONFIRM:http://wiki.rpath.com/Advisories:rPSA-2008-0157 | View |
337433 | 31492 | CVE-2008-1375 | CONFIRM:http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0157 | View |
337434 | 31492 | CVE-2008-1375 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24.6 | View |
337435 | 31492 | CVE-2008-1375 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.1 | View |
337436 | 31492 | CVE-2008-1375 | CONFIRM:https://issues.rpath.com/browse/RPL-2501 | View |
337437 | 31492 | CVE-2008-1375 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4 | View |
337438 | 31492 | CVE-2008-1375 | DEBIAN:DSA-1565 | View |
337439 | 31492 | CVE-2008-1375 | URL:http://www.debian.org/security/2008/dsa-1565 | View |
337440 | 31492 | CVE-2008-1375 | FEDORA:FEDORA-2008-3873 | View |
337441 | 31492 | CVE-2008-1375 | URL:https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html | View |
337442 | 31492 | CVE-2008-1375 | MANDRIVA:MDVSA-2008:105 | View |
337443 | 31492 | CVE-2008-1375 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:105 | View |
337444 | 31492 | CVE-2008-1375 | MANDRIVA:MDVSA-2008:167 | View |
337445 | 31492 | CVE-2008-1375 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:167 | View |
337446 | 31492 | CVE-2008-1375 | MANDRIVA:MDVSA-2008:104 | View |
337447 | 31492 | CVE-2008-1375 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:104 | View |
337448 | 31492 | CVE-2008-1375 | REDHAT:RHSA-2008:0211 | View |
337449 | 31492 | CVE-2008-1375 | URL:http://www.redhat.com/support/errata/RHSA-2008-0211.html | View |
337450 | 31492 | CVE-2008-1375 | REDHAT:RHSA-2008:0233 | View |
337451 | 31492 | CVE-2008-1375 | URL:http://www.redhat.com/support/errata/RHSA-2008-0233.html | View |
337452 | 31492 | CVE-2008-1375 | REDHAT:RHSA-2008:0237 | View |
337453 | 31492 | CVE-2008-1375 | URL:http://www.redhat.com/support/errata/RHSA-2008-0237.html | View |
337454 | 31492 | CVE-2008-1375 | SUSE:SUSE-SA:2008:030 | View |
337455 | 31492 | CVE-2008-1375 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html | View |
337456 | 31492 | CVE-2008-1375 | SUSE:SUSE-SA:2008:031 | View |
337457 | 31492 | CVE-2008-1375 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html | View |
337458 | 31492 | CVE-2008-1375 | SUSE:SUSE-SA:2008:032 | View |
337459 | 31492 | CVE-2008-1375 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html | View |
337460 | 31492 | CVE-2008-1375 | UBUNTU:USN-614-1 | View |
337461 | 31492 | CVE-2008-1375 | URL:http://www.ubuntulinux.org/support/documentation/usn/usn-614-1 | View |
337462 | 31492 | CVE-2008-1375 | UBUNTU:USN-618-1 | View |
337463 | 31492 | CVE-2008-1375 | URL:http://www.ubuntu.com/usn/usn-618-1 | View |
337464 | 31492 | CVE-2008-1375 | BID:29003 | View |
337465 | 31492 | CVE-2008-1375 | URL:http://www.securityfocus.com/bid/29003 | View |
337466 | 31492 | CVE-2008-1375 | OVAL:oval:org.mitre.oval:def:11843 | View |
337467 | 31492 | CVE-2008-1375 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:11843 | View |
337468 | 31492 | CVE-2008-1375 | VUPEN:ADV-2008-1406 | View |
337469 | 31492 | CVE-2008-1375 | URL:http://www.vupen.com/english/advisories/2008/1406/references | View |
337470 | 31492 | CVE-2008-1375 | VUPEN:ADV-2008-1452 | View |
337471 | 31492 | CVE-2008-1375 | URL:http://www.vupen.com/english/advisories/2008/1452/references | View |
337472 | 31492 | CVE-2008-1375 | VUPEN:ADV-2008-2222 | View |
337473 | 31492 | CVE-2008-1375 | URL:http://www.vupen.com/english/advisories/2008/2222/references | View |
337474 | 31492 | CVE-2008-1375 | SECTRACK:1019959 | View |
337475 | 31492 | CVE-2008-1375 | URL:http://www.securitytracker.com/id?1019959 | View |
337476 | 31492 | CVE-2008-1375 | SECUNIA:30017 | View |
337477 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30017 | View |
337478 | 31492 | CVE-2008-1375 | SECUNIA:30044 | View |
337479 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30044 | View |
337480 | 31492 | CVE-2008-1375 | SECUNIA:30108 | View |
337481 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30108 | View |
337482 | 31492 | CVE-2008-1375 | SECUNIA:30260 | View |
337483 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30260 | View |
337484 | 31492 | CVE-2008-1375 | SECUNIA:30515 | View |
337485 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30515 | View |
337486 | 31492 | CVE-2008-1375 | SECUNIA:30769 | View |
337487 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30769 | View |
337488 | 31492 | CVE-2008-1375 | SECUNIA:30818 | View |
337489 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30818 | View |
337490 | 31492 | CVE-2008-1375 | SECUNIA:30890 | View |
337491 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30890 | View |
337492 | 31492 | CVE-2008-1375 | SECUNIA:30962 | View |
337493 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30962 | View |
337494 | 31492 | CVE-2008-1375 | SECUNIA:31246 | View |
337495 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/31246 | View |
337496 | 31492 | CVE-2008-1375 | SECUNIA:30018 | View |
337497 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30018 | View |
337498 | 31492 | CVE-2008-1375 | SECUNIA:30110 | View |
337499 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30110 | View |
337500 | 31492 | CVE-2008-1375 | SECUNIA:30112 | View |
337501 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30112 | View |
337502 | 31492 | CVE-2008-1375 | SECUNIA:30116 | View |
337503 | 31492 | CVE-2008-1375 | URL:http://secunia.com/advisories/30116 | View |
337504 | 31492 | CVE-2008-1375 | XF:linux-kernel-dnotify-privilege-escalation(42131) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46138 | JVNDB-2008-001448 | X.Org の X server の fbShmPutImage 関数における任意のコードを実行される脆弱性 | X.Org の X server における MIT-SHM 拡張の fbShmPutImage 関数には、任意のプロセスメモリが読み取られる整数オーバーフローの脆弱性が存在します。 | CVE-2008-1379 | 31492 | 6.8 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001448.html | View |