You are viewing this page in an unauthorized frame window.

This is a potential security issue, you are being redirected to https://nvd.nist.gov

You have JavaScript disabled. This site requires JavaScript to be enabled for complete site functionality.

U.S. flag An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

  1. Vulnerabilities

CVE-2009-1630 Detail

Deferred

This CVE record is not being prioritized for NVD enrichment efforts due to resource or other concerns.

Description

The nfs_permission function in fs/nfs/dir.c in the NFS client implementation in the Linux kernel 2.6.29.3 and earlier, when atomic_open is available, does not check execute (aka EXEC or MAY_EXEC) permission bits, which allows local users to bypass permissions and execute files, as demonstrated by files on an NFSv4 fileserver.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.
CVSS 3.x Severity and Vector Strings:

NIST CVSS score
NIST: NVD
Base Score: N/A
NVD assessment not yet provided.
CVSS 2.0 Severity and Vector Strings:

National Institute of Standards and Technology
NIST: NVD
Base Score: 4.4 MEDIUM
Vector: (AV:L/AC:M/Au:N/C:P/I:P/A:P)

Vendor Statements (disclaimer)

Official Statement from Red Hat (09/10/2009)

This issue did not affect the versions of Linux kernel as shipped with Red Hat Enterprise Linux 2.1, and 3. It was addressed in Red Hat Enterprise Linux 4, 5, and Red Hat Enterprise MRG via https://rhn.redhat.com/errata/RHSA-2009-1132.html , https://rhn.redhat.com/errata/RHSA-2009-1106.html , and https://rhn.redhat.com/errata/RHSA-2009-1157.html .

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to [email protected].

URL Source(s) Tag(s)
http://article.gmane.org/gmane.linux.nfs/26592 CVE, MITRE Exploit
http://bugzilla.linux-nfs.org/show_bug.cgi?id=131 CVE, MITRE Issue Tracking Patch Third Party Advisory
http://linux-nfs.org/pipermail/nfsv4/2006-November/005313.html CVE, MITRE Broken Link
http://linux-nfs.org/pipermail/nfsv4/2006-November/005323.html CVE, MITRE Broken Link
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html CVE, MITRE Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html CVE, MITRE Mailing List Third Party Advisory
http://secunia.com/advisories/35106 CVE, MITRE Broken Link
http://secunia.com/advisories/35298 CVE, MITRE Broken Link
http://secunia.com/advisories/35394 CVE, MITRE Broken Link
http://secunia.com/advisories/35656 CVE, MITRE Broken Link
http://secunia.com/advisories/35847 CVE, MITRE Broken Link
http://secunia.com/advisories/36051 CVE, MITRE Broken Link
http://secunia.com/advisories/36327 CVE, MITRE Broken Link
http://secunia.com/advisories/37471 CVE, MITRE Broken Link
http://wiki.rpath.com/Advisories:rPSA-2009-0111 CVE, MITRE Broken Link
http://www.debian.org/security/2009/dsa-1809 CVE, MITRE Third Party Advisory
http://www.debian.org/security/2009/dsa-1844 CVE, MITRE Third Party Advisory
http://www.debian.org/security/2009/dsa-1865 CVE, MITRE Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135 CVE, MITRE Broken Link
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148 CVE, MITRE Broken Link
http://www.openwall.com/lists/oss-security/2009/05/13/2 CVE, MITRE Exploit Mailing List Third Party Advisory
http://www.redhat.com/support/errata/RHSA-2009-1157.html CVE, MITRE Broken Link
http://www.securityfocus.com/archive/1/505254/100/0/threaded CVE, MITRE Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/507985/100/0/threaded CVE, MITRE Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/34934 CVE, MITRE Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-793-1 CVE, MITRE Third Party Advisory
http://www.vmware.com/security/advisories/VMSA-2009-0016.html CVE, MITRE Patch Third Party Advisory
http://www.vupen.com/english/advisories/2009/1331 CVE, MITRE Broken Link
http://www.vupen.com/english/advisories/2009/3316 CVE, MITRE Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=500297 CVE, MITRE Exploit Issue Tracking Patch Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8543 CVE, MITRE Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9990 CVE, MITRE Third Party Advisory

Weakness Enumeration

CWE-ID CWE Name Source
CWE-264 Permissions, Privileges, and Access Controls cwe source acceptance level NIST

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

6 change records found show changes

CVE Modified by CVE 11/20/2024 8:02:56 PM

Action Type Old Value New Value
Added Reference
http://article.gmane.org/gmane.linux.nfs/26592


Added Reference
http://bugzilla.linux-nfs.org/show_bug.cgi?id=131


Added Reference
http://linux-nfs.org/pipermail/nfsv4/2006-November/005313.html


Added Reference
http://linux-nfs.org/pipermail/nfsv4/2006-November/005323.html


Added Reference
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html


Added Reference
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html


Added Reference
http://secunia.com/advisories/35106


Added Reference
http://secunia.com/advisories/35298


Added Reference
http://secunia.com/advisories/35394


Added Reference
http://secunia.com/advisories/35656


Added Reference
http://secunia.com/advisories/35847


Added Reference
http://secunia.com/advisories/36051


Added Reference
http://secunia.com/advisories/36327


Added Reference
http://secunia.com/advisories/37471


Added Reference
http://wiki.rpath.com/Advisories:rPSA-2009-0111


Added Reference
http://www.debian.org/security/2009/dsa-1809


Added Reference
http://www.debian.org/security/2009/dsa-1844


Added Reference
http://www.debian.org/security/2009/dsa-1865


Added Reference
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135


Added Reference
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148


Added Reference
http://www.openwall.com/lists/oss-security/2009/05/13/2


Added Reference
http://www.redhat.com/support/errata/RHSA-2009-1157.html


Added Reference
http://www.securityfocus.com/archive/1/505254/100/0/threaded


Added Reference
http://www.securityfocus.com/archive/1/507985/100/0/threaded


Added Reference
http://www.securityfocus.com/bid/34934


Added Reference
http://www.ubuntu.com/usn/usn-793-1


Added Reference
http://www.vmware.com/security/advisories/VMSA-2009-0016.html


Added Reference
http://www.vupen.com/english/advisories/2009/1331


Added Reference
http://www.vupen.com/english/advisories/2009/3316


Added Reference
https://bugzilla.redhat.com/show_bug.cgi?id=500297


Added Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8543


Added Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9990


CVE Modified by MITRE 5/13/2024 10:06:41 PM

Action Type Old Value New Value

Modified Analysis by NIST 8/21/2020 2:45:27 PM

Action Type Old Value New Value
Changed CPE Configuration Record truncated, showing 2048 of 21285 characters.
View Entire Change Record
OR
 *cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.0:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.1:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.2:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.2.27.13:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.3:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.4:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.5:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.6:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.7:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.8:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.8.1:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.10:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.1:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.2:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.3:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.4:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.5:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.6:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.7:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.8:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.9:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.10:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.11:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.11.12:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.12:*:*:*:*:*:*:*
 *cpe:2.3:o:linux:linux_kernel:2.6.12.1:*:*:*:
OR
 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.29.3


Added CPE Configuration
OR
 *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
 *cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
 *cpe:2.3:o:canonical:ubuntu_linux:8.10:*:*:*:*:*:*:*
 *cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*


Added CPE Configuration
OR
 *cpe:2.3:o:debian:debian_linux:4.0:*:*:*:*:*:*:*
 *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*


Added CPE Configuration
OR
 *cpe:2.3:o:opensuse:opensuse:11.0:*:*:*:*:*:*:*
 *cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*


Added CPE Configuration
OR
 *cpe:2.3:o:vmware:esx:2.5.5:*:*:*:*:*:*:*
 *cpe:2.3:o:vmware:esx:3.0.3:*:*:*:*:*:*:*
 *cpe:2.3:o:vmware:esx:3.5:*:*:*:*:*:*:*
 *cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*


Changed Reference Type
http://bugzilla.linux-nfs.org/show_bug.cgi?id=131 Patch


http://bugzilla.linux-nfs.org/show_bug.cgi?id=131 Issue Tracking, Patch, Third Party Advisory


Changed Reference Type
http://linux-nfs.org/pipermail/nfsv4/2006-November/005313.html No Types Assigned


http://linux-nfs.org/pipermail/nfsv4/2006-November/005313.html Broken Link


Changed Reference Type
http://linux-nfs.org/pipermail/nfsv4/2006-November/005323.html Patch


http://linux-nfs.org/pipermail/nfsv4/2006-November/005323.html Broken Link


Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html No Types Assigned


http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html Mailing List, Third Party Advisory


Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html No Types Assigned


http://lists.opensuse.org/opensuse-security-announce/2009-07/msg00004.html Mailing List, Third Party Advisory


Changed Reference Type
http://secunia.com/advisories/35106 No Types Assigned


http://secunia.com/advisories/35106 Broken Link


Changed Reference Type
http://secunia.com/advisories/35298 No Types Assigned


http://secunia.com/advisories/35298 Broken Link


Changed Reference Type
http://secunia.com/advisories/35394 No Types Assigned


http://secunia.com/advisories/35394 Broken Link


Changed Reference Type
http://secunia.com/advisories/35656 No Types Assigned


http://secunia.com/advisories/35656 Broken Link


Changed Reference Type
http://secunia.com/advisories/35847 No Types Assigned


http://secunia.com/advisories/35847 Broken Link


Changed Reference Type
http://secunia.com/advisories/36051 No Types Assigned


http://secunia.com/advisories/36051 Broken Link


Changed Reference Type
http://secunia.com/advisories/36327 No Types Assigned


http://secunia.com/advisories/36327 Broken Link


Changed Reference Type
http://secunia.com/advisories/37471 No Types Assigned


http://secunia.com/advisories/37471 Broken Link


Changed Reference Type
http://wiki.rpath.com/Advisories:rPSA-2009-0111 No Types Assigned


http://wiki.rpath.com/Advisories:rPSA-2009-0111 Broken Link


Changed Reference Type
http://www.debian.org/security/2009/dsa-1809 No Types Assigned


http://www.debian.org/security/2009/dsa-1809 Third Party Advisory


Changed Reference Type
http://www.debian.org/security/2009/dsa-1844 No Types Assigned


http://www.debian.org/security/2009/dsa-1844 Third Party Advisory


Changed Reference Type
http://www.debian.org/security/2009/dsa-1865 No Types Assigned


http://www.debian.org/security/2009/dsa-1865 Third Party Advisory


Changed Reference Type
http://www.mandriva.com/security/advisories?name=MDVSA-2009:135 No Types Assigned


http://www.mandriva.com/security/advisories?name=MDVSA-2009:135 Broken Link


Changed Reference Type
http://www.mandriva.com/security/advisories?name=MDVSA-2009:148 No Types Assigned


http://www.mandriva.com/security/advisories?name=MDVSA-2009:148 Broken Link


Changed Reference Type
http://www.openwall.com/lists/oss-security/2009/05/13/2 Exploit


http://www.openwall.com/lists/oss-security/2009/05/13/2 Exploit, Mailing List, Third Party Advisory


Changed Reference Type
http://www.redhat.com/support/errata/RHSA-2009-1157.html No Types Assigned


http://www.redhat.com/support/errata/RHSA-2009-1157.html Broken Link


Changed Reference Type
http://www.securityfocus.com/archive/1/505254/100/0/threaded No Types Assigned


http://www.securityfocus.com/archive/1/505254/100/0/threaded Third Party Advisory, VDB Entry


Changed Reference Type
http://www.securityfocus.com/archive/1/507985/100/0/threaded No Types Assigned


http://www.securityfocus.com/archive/1/507985/100/0/threaded Third Party Advisory, VDB Entry


Changed Reference Type
http://www.securityfocus.com/bid/34934 No Types Assigned


http://www.securityfocus.com/bid/34934 Third Party Advisory, VDB Entry


Changed Reference Type
http://www.ubuntu.com/usn/usn-793-1 No Types Assigned


http://www.ubuntu.com/usn/usn-793-1 Third Party Advisory


Changed Reference Type
http://www.vmware.com/security/advisories/VMSA-2009-0016.html No Types Assigned


http://www.vmware.com/security/advisories/VMSA-2009-0016.html Patch, Third Party Advisory


Changed Reference Type
http://www.vupen.com/english/advisories/2009/1331 No Types Assigned


http://www.vupen.com/english/advisories/2009/1331 Broken Link


Changed Reference Type
http://www.vupen.com/english/advisories/2009/3316 No Types Assigned


http://www.vupen.com/english/advisories/2009/3316 Broken Link


Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=500297 Exploit


https://bugzilla.redhat.com/show_bug.cgi?id=500297 Exploit, Issue Tracking, Patch, Third Party Advisory


Changed Reference Type
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8543 No Types Assigned


https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8543 Third Party Advisory


Changed Reference Type
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9990 No Types Assigned


https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9990 Third Party Advisory


CVE Modified by MITRE 10/10/2018 3:37:32 PM

Action Type Old Value New Value
Added Reference
http://www.securityfocus.com/archive/1/505254/100/0/threaded [No Types Assigned]


Added Reference
http://www.securityfocus.com/archive/1/507985/100/0/threaded [No Types Assigned]


Removed Reference
http://www.securityfocus.com/archive/1/archive/1/505254/100/0/threaded [No Types Assigned]


Removed Reference
http://www.securityfocus.com/archive/1/archive/1/507985/100/0/threaded [No Types Assigned]


CVE Modified by MITRE 9/28/2017 9:34:28 PM

Action Type Old Value New Value
Added Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8543 [No Types Assigned]


Added Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9990 [No Types Assigned]


Removed Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:8543 [No Types Assigned]


Removed Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9990 [No Types Assigned]


Initial CVE Analysis 5/15/2009 10:52:00 AM

Action Type Old Value New Value

Quick Info

CVE Dictionary Entry:
CVE-2009-1630
NVD Published Date:
05/14/2009
NVD Last Modified:
04/08/2025
Source:
MITRE

AltStyle によって変換されたページ (->オリジナル) /