nfsd in the Linux kernel before 2.6.28.9 does not drop the CAP_MKNOD capability before handling a user request in a thread, which allows local users to create device nodes, as demonstrated on a filesystem that has been exported with the root_squash option.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=76a67ec6fb79ff3570dcb5342142c16098299911 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-04/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-05/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2009-06/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/34422 cve-icon cve-icon
http://secunia.com/advisories/34432 cve-icon cve-icon
http://secunia.com/advisories/34786 cve-icon cve-icon
http://secunia.com/advisories/35121 cve-icon cve-icon
http://secunia.com/advisories/35185 cve-icon cve-icon
http://secunia.com/advisories/35343 cve-icon cve-icon
http://secunia.com/advisories/35390 cve-icon cve-icon
http://secunia.com/advisories/35394 cve-icon cve-icon
http://secunia.com/advisories/35656 cve-icon cve-icon
http://secunia.com/advisories/37471 cve-icon cve-icon
http://thread.gmane.org/gmane.linux.kernel/805280 cve-icon cve-icon
http://www.debian.org/security/2009/dsa-1800 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.9 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2009/03/23/1 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2009-1081.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/507985/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/34205 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-793-1 cve-icon cve-icon
http://www.vmware.com/security/advisories/VMSA-2009-0016.html cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/0802 cve-icon cve-icon
http://www.vupen.com/english/advisories/2009/3316 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/49356 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2009-1072 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10314 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8382 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2009-1072 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2009-03-25T01:00:00

Updated: 2024-08-07T04:57:17.810Z

Reserved: 2009-03-24T00:00:00

Link: CVE-2009-1072

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2009-03-25T01:30:00.610

Modified: 2023-11-07T02:03:48.930

Link: CVE-2009-1072

cve-icon Redhat

Severity : Moderate

Publid Date: 2009-03-19T00:00:00Z

Links: CVE-2009-1072 - Bugzilla