6.9
MEDIUM
CVE-2008-1669
Linux kernel Fcntl race condition vulnerability
Description

Linux kernel before 2.6.25.2 does not apply a certain protection mechanism for fcntl functionality, which allows local users to (1) execute code in parallel or (2) exploit a race condition to obtain "re-ordered access to the descriptor table."

INFO

Published Date :

May 8, 2008, 12:20 a.m.

Last Modified :

Oct. 30, 2018, 4:26 p.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Affected Products

The following products are affected by CVE-2008-1669 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-1669.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2008-06/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00012.html
http://lists.vmware.com/pipermail/security-announce/2008/000023.html
http://secunia.com/advisories/30077
http://secunia.com/advisories/30101
http://secunia.com/advisories/30108
http://secunia.com/advisories/30110
http://secunia.com/advisories/30112
http://secunia.com/advisories/30116
http://secunia.com/advisories/30164
http://secunia.com/advisories/30252
http://secunia.com/advisories/30260
http://secunia.com/advisories/30276
http://secunia.com/advisories/30515
http://secunia.com/advisories/30769
http://secunia.com/advisories/30818
http://secunia.com/advisories/30962
http://secunia.com/advisories/30982
http://secunia.com/advisories/31246
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0162
http://www.debian.org/security/2008/dsa-1575
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.4
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.25.2
http://www.mandriva.com/security/advisories?name=MDVSA-2008:104
http://www.mandriva.com/security/advisories?name=MDVSA-2008:105
http://www.mandriva.com/security/advisories?name=MDVSA-2008:167
http://www.redhat.com/support/errata/RHSA-2008-0211.html
http://www.redhat.com/support/errata/RHSA-2008-0233.html
http://www.redhat.com/support/errata/RHSA-2008-0237.html
http://www.securityfocus.com/archive/1/491740/100/0/threaded
http://www.securityfocus.com/bid/29076 Patch
http://www.securitytracker.com/id?1019974
http://www.ubuntu.com/usn/usn-618-1
http://www.vupen.com/english/advisories/2008/1451/references
http://www.vupen.com/english/advisories/2008/1452/references
http://www.vupen.com/english/advisories/2008/2222/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/42242
https://issues.rpath.com/browse/RPL-2518
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065
https://usn.ubuntu.com/614-1/
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00232.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00294.html
https://www.redhat.com/archives/fedora-package-announce/2008-May/msg00357.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1669 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1669 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:2.6.9:final:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:2.6.9:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:2.6.19.0:*:*:*:*:*:*:* OR *cpe:2.3:o:linux:linux_kernel:2.6.19:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 11, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/491740/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/491740/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 03, 2018

    Action Type Old Value New Value
    Removed Reference http://www.ubuntulinux.org/support/documentation/usn/usn-614-1 [No Types Assigned]
    Added Reference https://usn.ubuntu.com/614-1/ [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:10065 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A10065 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/42242 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/42242 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 08, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-1669 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability