Race condition in the directory notification subsystem (dnotify) in Linux kernel 2.6.x before 2.6.24.6, and 2.6.25 before 2.6.25.1, allows local users to cause a denial of service (OOPS) and possibly gain privileges via unspecified vectors.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2008/000023.html cve-icon cve-icon
http://marc.info/?l=linux-kernel&m=120967963803205&w=2 cve-icon cve-icon
http://marc.info/?l=linux-kernel&m=120967964303224&w=2 cve-icon cve-icon
http://secunia.com/advisories/30017 cve-icon cve-icon
http://secunia.com/advisories/30018 cve-icon cve-icon
http://secunia.com/advisories/30044 cve-icon cve-icon
http://secunia.com/advisories/30108 cve-icon cve-icon
http://secunia.com/advisories/30110 cve-icon cve-icon
http://secunia.com/advisories/30112 cve-icon cve-icon
http://secunia.com/advisories/30116 cve-icon cve-icon
http://secunia.com/advisories/30260 cve-icon cve-icon
http://secunia.com/advisories/30515 cve-icon cve-icon
http://secunia.com/advisories/30769 cve-icon cve-icon
http://secunia.com/advisories/30818 cve-icon cve-icon
http://secunia.com/advisories/30890 cve-icon cve-icon
http://secunia.com/advisories/30962 cve-icon cve-icon
http://secunia.com/advisories/31246 cve-icon cve-icon
http://wiki.rpath.com/Advisories:rPSA-2008-0157 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0157 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1565 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.24.6 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.1 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:104 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0211.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0233.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0237.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/491566/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/archive/1/491732/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/29003 cve-icon cve-icon
http://www.securitytracker.com/id?1019959 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-618-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1406/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1452/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2222/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/42131 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2501 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1375 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11843 cve-icon cve-icon
https://usn.ubuntu.com/614-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1375 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-05-02T16:00:00

Updated: 2024-08-07T08:17:34.580Z

Reserved: 2008-03-18T00:00:00

Link: CVE-2008-1375

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2008-05-02T16:05:00.000

Modified: 2020-08-26T12:56:31.473

Link: CVE-2008-1375

cve-icon Redhat

Severity : Important

Publid Date: 2008-05-01T00:00:00Z

Links: CVE-2008-1375 - Bugzilla