Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain "re-ordered access to the descriptor table."
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2008/000023.html cve-icon cve-icon
http://secunia.com/advisories/30077 cve-icon cve-icon
http://secunia.com/advisories/30101 cve-icon cve-icon
http://secunia.com/advisories/30108 cve-icon cve-icon
http://secunia.com/advisories/30110 cve-icon cve-icon
http://secunia.com/advisories/30112 cve-icon cve-icon
http://secunia.com/advisories/30116 cve-icon cve-icon
http://secunia.com/advisories/30164 cve-icon cve-icon
http://secunia.com/advisories/30252 cve-icon cve-icon
http://secunia.com/advisories/30260 cve-icon cve-icon
http://secunia.com/advisories/30276 cve-icon cve-icon
http://secunia.com/advisories/30515 cve-icon cve-icon
http://secunia.com/advisories/30769 cve-icon cve-icon
http://secunia.com/advisories/30818 cve-icon cve-icon
http://secunia.com/advisories/30962 cve-icon cve-icon
http://secunia.com/advisories/30982 cve-icon cve-icon
http://secunia.com/advisories/31246 cve-icon cve-icon
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1575 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:104 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0211.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0233.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0237.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/491740/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/29076 cve-icon cve-icon
http://www.securitytracker.com/id?1019974 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-618-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1451/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/1452/references cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2222/references cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/42242 cve-icon cve-icon
https://issues.rpath.com/browse/RPL-2518 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-1669 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065 cve-icon cve-icon
https://usn.ubuntu.com/614-1/ cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-1669 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-05-08T00:00:00

Updated: 2024-08-07T08:32:01.327Z

Reserved: 2008-04-03T00:00:00

Link: CVE-2008-1669

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-05-08T00:20:00.000

Modified: 2018-10-30T16:26:20.390

Link: CVE-2008-1669

cve-icon Redhat

Severity : Important

Publid Date: 2008-05-06T00:00:00Z

Links: CVE-2008-1669 - Bugzilla