2.1
CVSSv2

CVE-2010-0007

Published: 19/01/2010 Updated: 13/02/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 187
Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

net/bridge/netfilter/ebtables.c in the ebtables module in the netfilter framework in the Linux kernel prior to 2.6.33-rc4 does not require the CAP_NET_ADMIN capability for setting or modifying rules, which allows local users to bypass intended access restrictions and configure arbitrary network-traffic filtering via a modified ebtables application.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel 2.6.11

linux linux kernel 2.6.23.4

linux linux kernel 2.6.16.16

linux linux kernel 2.6.18.7

linux linux kernel 2.6.17.12

linux linux kernel 2.6.16.9

linux linux kernel 2.6.17.9

linux linux kernel 2.6.11.2

linux linux kernel 2.6.5

linux linux kernel 2.6.15.3

linux linux kernel 2.6.11.10

linux linux kernel 2.6.1

linux linux kernel 2.6.16.6

linux linux kernel 2.6.16.8

linux linux kernel 2.6.22.4

linux linux kernel 2.6.14.7

linux linux kernel 2.6.13

linux linux kernel 2.6.17.2

linux linux kernel 2.6.13.3

linux linux kernel 2.6.11.8

linux linux kernel 2.6.23.7

linux linux kernel 2.6.17.8

linux linux kernel 2.6.14.4

linux linux kernel 2.6.14

linux linux kernel 2.6.17.4

linux linux kernel 2.6.16.18

linux linux kernel 2.6.17.14

linux linux kernel 2.6.10

linux linux kernel 2.6.14.3

linux linux kernel 2.6.24

linux linux kernel 2.6.18.3

linux linux kernel 2.6.11.6

linux linux kernel 2.6.11.11

linux linux kernel 2.6.16.13

linux linux kernel 2.6.3

linux linux kernel 2.6.32

linux linux kernel 2.6.16.4

linux linux kernel 2.6.17.3

linux linux kernel 2.6.32.3

linux linux kernel 2.6.22

linux linux kernel 2.6.4

linux linux kernel 2.6.16.15

linux linux kernel 2.6.15.6

linux linux kernel 2.6.15.1

linux linux kernel 2.6.11.5

linux linux kernel 2.6.18.4

linux linux kernel 2.6.33

linux linux kernel 2.6.16.1

linux linux kernel 2.6.18.1

linux linux kernel 2.6.23.1

linux linux kernel 2.6.2

linux linux kernel 2.6.14.5

linux linux kernel 2.6.13.2

linux linux kernel 2.6.17.5

linux linux kernel 2.6.18.5

linux linux kernel 2.6.13.5

linux linux kernel 2.6.17

linux linux kernel 2.6.16.11

linux linux kernel 2.6.16.14

linux linux kernel

linux linux kernel 2.6.16.25

linux linux kernel 2.6.16.21

linux linux kernel 2.6.8

linux linux kernel 2.6.16.28

linux linux kernel 2.6.17.10

linux linux kernel 2.6.14.1

linux linux kernel 2.6.16.23

linux linux kernel 2.6.12.5

linux linux kernel 2.6.15.7

linux linux kernel 2.6.22.7

linux linux kernel 2.6.16.3

linux linux kernel 2.6.14.6

linux linux kernel 2.6.12.1

linux linux kernel 2.6.11.9

linux linux kernel 2.6.17.1

linux linux kernel 2.6.0

linux linux kernel 2.6.13.4

linux linux kernel 2.6.23

linux linux kernel 2.6.22.6

linux linux kernel 2.6.23.3

linux linux kernel 2.6.18.8

linux linux kernel 2.6.22.3

linux linux kernel 2.6.12.2

linux linux kernel 2.6.16.31

linux linux kernel 2.6.16.26

linux linux kernel 2.6.18.2

linux linux kernel 2.6.16.29

linux linux kernel 2.6.16

linux linux kernel 2.6.15.2

linux linux kernel 2.6.16.22

linux linux kernel 2.6.17.11

linux linux kernel 2.6.16.10

linux linux kernel 2.6.12.4

linux linux kernel 2.6.11.3

linux linux kernel 2.6.16.24

linux linux kernel 2.6.12.3

linux linux kernel 2.6.23.2

linux linux kernel 2.6.7

linux linux kernel 2.6.32.4

linux linux kernel 2.6.16.30

linux linux kernel 2.6.15.4

linux linux kernel 2.6.16.17

linux linux kernel 2.6.16.12

linux linux kernel 2.6.16.27

linux linux kernel 2.6.12.6

linux linux kernel 2.6.17.7

linux linux kernel 2.6.11.7

linux linux kernel 2.6.16.2

linux linux kernel 2.6.18.6

linux linux kernel 2.6.15

linux linux kernel 2.6.23.5

linux linux kernel 2.6.32.2

linux linux kernel 2.6.17.6

linux linux kernel 2.6.23.6

linux linux kernel 2.6.16.7

linux linux kernel 2.6.32.1

linux linux kernel 2.6.17.13

linux linux kernel 2.6.22.2

linux linux kernel 2.6.8.1

linux linux kernel 2.6.22.5

linux linux kernel 2.6.16.5

linux linux kernel 2.6.11.4

linux linux kernel 2.6.16.19

linux linux kernel 2.6.11.12

linux linux kernel 2.6.16.20

linux linux kernel 2.6.15.5

linux linux kernel 2.6.11.1

linux linux kernel 2.6.9

linux linux kernel 2.6.13.1

linux linux kernel 2.6.6

linux linux kernel 2.6.12

Vendor Advisories

Amerigo Wang and Eric Sesterhenn discovered that the HFS and ext4 filesystems did not correctly check certain disk structures If a user were tricked into mounting a specially crafted filesystem, a remote attacker could crash the system or gain root privileges (CVE-2009-4020, CVE-2009-4308) ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 4The Red Hat Security Response Team has rated this update as havingimportant secur ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant secur ...
NOTE: This kernel update marks the final planned kernel security update for the 2618 kernel in the Debian release 'etch' Although security support for 'etch' officially ended on Feburary 15th, 2010, this update was already in preparation before that date A final update that includes fixes for these issues in the 2624 kernel is also in prepara ...
NOTE: This kernel update marks the final planned kernel security update for the 2624 kernel in the Debian release 'etch' Although security support for 'etch' officially ended on Feburary 15th, 2010, this update was already in preparation before that date Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial ...

References

CWE-264http://www.openwall.com/lists/oss-security/2010/01/14/3http://secunia.com/advisories/38133http://www.securityfocus.com/bid/37762http://www.openwall.com/lists/oss-security/2010/01/14/1http://www.vupen.com/english/advisories/2010/0109http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc4http://secunia.com/advisories/38333https://bugzilla.redhat.com/show_bug.cgi?id=555238http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.htmlhttp://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.htmlhttp://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.htmlhttp://www.debian.org/security/2010/dsa-1996http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.htmlhttp://secunia.com/advisories/38492http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.htmlhttp://secunia.com/advisories/38296http://www.debian.org/security/2010/dsa-2005https://rhn.redhat.com/errata/RHSA-2010-0146.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0161.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0147.htmlhttp://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.htmlhttp://secunia.com/advisories/38779http://secunia.com/advisories/39033http://www.vmware.com/security/advisories/VMSA-2011-0003.htmlhttp://secunia.com/advisories/43315http://www.mandriva.com/security/advisories?name=MDVSA-2011:051https://exchange.xforce.ibmcloud.com/vulnerabilities/55602https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9630http://www.securityfocus.com/archive/1/516397/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dce766af541f6605fa9889892c0280bab31c66abhttps://usn.ubuntu.com/894-1/https://nvd.nist.gov