CVE
- Id
- 34032
- CVE No.
- CVE-2008-3915
- Status
- Candidate
- Description
- Buffer overflow in nfsd in the Linux kernel before 2.6.26.4, when NFSv4 is enabled, allows remote attackers to have an unknown impact via vectors related to decoding an NFSv4 acl.
- Phase
- Assigned (20080904)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
371760 | 34032 | CVE-2008-3915 | MLIST:[linux-kernel] 20080903 [patch 05/16] nfsd: fix buffer overrun decoding NFSv4 acl | View |
371761 | 34032 | CVE-2008-3915 | URL:http://lkml.org/lkml/2008/9/3/286 | View |
371762 | 34032 | CVE-2008-3915 | MLIST:[oss-security] 20080904 CVE request: kernel: nfsd: fix buffer overrun decoding NFSv4 acl | View |
371763 | 34032 | CVE-2008-3915 | URL:http://www.openwall.com/lists/oss-security/2008/09/04/4 | View |
371764 | 34032 | CVE-2008-3915 | MLIST:[oss-security] 20080904 Re: CVE request: kernel: nfsd: fix buffer overrun decoding NFSv4 acl | View |
371765 | 34032 | CVE-2008-3915 | URL:http://www.openwall.com/lists/oss-security/2008/09/04/18 | View |
371766 | 34032 | CVE-2008-3915 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=91b80969ba466ba4b915a4a1d03add8c297add3f | View |
371767 | 34032 | CVE-2008-3915 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.26.4 | View |
371768 | 34032 | CVE-2008-3915 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=461101 | View |
371769 | 34032 | CVE-2008-3915 | DEBIAN:DSA-1636 | View |
371770 | 34032 | CVE-2008-3915 | URL:http://www.debian.org/security/2008/dsa-1636 | View |
371771 | 34032 | CVE-2008-3915 | REDHAT:RHSA-2008:0857 | View |
371772 | 34032 | CVE-2008-3915 | URL:http://www.redhat.com/support/errata/RHSA-2008-0857.html | View |
371773 | 34032 | CVE-2008-3915 | UBUNTU:USN-659-1 | View |
371774 | 34032 | CVE-2008-3915 | URL:http://www.ubuntu.com/usn/usn-659-1 | View |
371775 | 34032 | CVE-2008-3915 | BID:31133 | View |
371776 | 34032 | CVE-2008-3915 | URL:http://www.securityfocus.com/bid/31133 | View |
371777 | 34032 | CVE-2008-3915 | SECUNIA:31881 | View |
371778 | 34032 | CVE-2008-3915 | URL:http://secunia.com/advisories/31881 | View |
371779 | 34032 | CVE-2008-3915 | SECUNIA:32190 | View |
371780 | 34032 | CVE-2008-3915 | URL:http://secunia.com/advisories/32190 | View |
371781 | 34032 | CVE-2008-3915 | SECUNIA:32393 | View |
371782 | 34032 | CVE-2008-3915 | URL:http://secunia.com/advisories/32393 | View |
371783 | 34032 | CVE-2008-3915 | XF:linux-kernel-nfsv4-bo(45055) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
49512 | JVNDB-2008-004822 | ジャストシステムの一太郎などの製品における任意のコードを実行される脆弱性 | ジャストシステムの一太郎などの製品には、任意のコードを実行される脆弱性が存在します。 | CVE-2008-3919 | 34032 | 9.3 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-004822.html | View |