Vulnerabilities (CVE)

Filtered by vendor Linux-nfs Subscribe
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2003-0252 1 Linux-nfs 1 Nfs-utils 2024-02-02 10.0 HIGH 9.8 CRITICAL
Off-by-one error in the xlog function of mountd in the Linux NFS utils package (nfs-utils) before 1.0.4 allows remote attackers to cause a denial of service and possibly execute arbitrary code via certain RPC requests to mountd that do not contain newlines.
CVE-2019-3689 2 Linux-nfs, Suse 2 Nfs-utils, Linux Enterprise Server 2023-12-10 10.0 HIGH 9.8 CRITICAL
The nfs-utils package in SUSE Linux Enterprise Server 12 before and including version 1.3.0-34.18.1 and in SUSE Linux Enterprise Server 15 before and including version 2.1.1-6.10.2 the directory /var/lib/nfs is owned by statd:nogroup. This directory contains files owned and managed by root. If statd is compromised, it can therefore trick processes running with root privileges into creating/overwriting files anywhere on the system.
CVE-2013-1923 1 Linux-nfs 1 Nfs-utils 2023-12-10 3.2 LOW N/A
rpc-gssd in nfs-utils before 1.2.8 performs reverse DNS resolution for server names during GSSAPI authentication, which might allow remote attackers to read otherwise-restricted files via DNS spoofing attacks.
CVE-2011-1749 1 Linux-nfs 1 Nfs-utils 2023-12-10 3.3 LOW N/A
The nfs_addmntent function in support/nfs/nfs_mntent.c in the mount.nsf tool in nfs-utils before 1.2.4 attempts to append to the /etc/mtab file without first checking whether resource limits would interfere, which allows local users to corrupt this file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.
CVE-2011-2500 1 Linux-nfs 1 Nfs-utils 2023-12-10 7.5 HIGH N/A
The host_reliable_addrinfo function in support/export/hostname.c in nfs-utils before 1.2.4 does not properly use DNS to verify access to NFS exports, which allows remote attackers to mount filesystems by establishing crafted DNS A and PTR records.