7.2
CVSSv2

CVE-2008-3525

Published: 03/09/2008 Updated: 13/02/2023
CVSS v2 Base Score: 7.2 | Impact Score: 10 | Exploitability Score: 3.9
VMScore: 642
Vector: AV:L/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.26.3

Vendor Advisories

It was discovered that the direct-IO subsystem did not correctly validate certain structures A local attacker could exploit this to cause a system crash, leading to a denial of service (CVE-2007-6716) ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, privilege escalation or a leak of sensitive data The Common Vulnerabilities and Exposures project identifies the following problems: CVE-2008-1514 Jan Kratochvil reported a local denial of service vulnerability in the ptrace interface fo ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix a number of security issues are nowavailable for Red Hat Enterprise Linux 21 running on 64-bit architecturesThis update has been rated as having important security impact by the Red ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that resolve several security issues and fixvarious bugs are now available for Red Hat Enterprise Linux 3This update has been rated as having important security impact by the RedH ...
Synopsis Important: kernel security update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix a number of security issues are nowavailable for Red Hat Enterprise Linux 21 running on 32-bit architecturesThis update has been rated as having important security impact by the Red ...

References

CWE-264http://www.openwall.com/lists/oss-security/2008/08/29/2http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.7http://www.securitytracker.com/id?1020969http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.htmlhttp://www.ubuntu.com/usn/usn-659-1http://secunia.com/advisories/32393http://secunia.com/advisories/32386https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.htmlhttps://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.htmlhttp://www.mandriva.com/security/advisories?name=MDVSA-2008:223http://secunia.com/advisories/32759http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.htmlhttp://www.redhat.com/support/errata/RHSA-2008-0973.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.htmlhttp://secunia.com/advisories/33201http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.htmlhttp://secunia.com/advisories/32103http://secunia.com/advisories/33280http://www.redhat.com/support/errata/RHSA-2008-0787.htmlhttp://secunia.com/advisories/32237http://www.mandriva.com/security/advisories?name=MDVSA-2008:220http://www.vupen.com/english/advisories/2008/2511http://www.vupen.com/english/advisories/2008/2714http://secunia.com/advisories/32356http://secunia.com/advisories/32315http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.htmlhttp://secunia.com/advisories/32370http://www.debian.org/security/2008/dsa-1655http://www.debian.org/security/2008/dsa-1653https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9364https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5671http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2455eb176ac87081bbfc9a44b21c7cd2bc1967ehttps://usn.ubuntu.com/659-1/https://nvd.nist.gov