CVE-2007-4308

high

Description

The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8872

http://www.vupen.com/english/advisories/2008/0637

http://www.vupen.com/english/advisories/2007/2786

http://www.ubuntu.com/usn/usn-510-1

http://www.ubuntu.com/usn/usn-509-1

http://www.ubuntu.com/usn/usn-508-1

http://www.securityfocus.com/bid/25216

http://www.securityfocus.com/archive/1/488457/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0787.html

http://www.redhat.com/support/errata/RHSA-2007-1049.html

http://www.redhat.com/support/errata/RHSA-2007-0940.html

http://www.redhat.com/support/errata/RHSA-2007-0939.html

http://www.mandriva.com/security/advisories?name=MDKSA-2007:196

http://www.mandriva.com/security/advisories?name=MDKSA-2007:195

http://www.debian.org/security/2008/dsa-1504

http://www.debian.org/security/2008/dsa-1503

http://www.debian.org/security/2007/dsa-1363

http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm

http://securitytracker.com/id?1019470

http://secunia.com/advisories/33280

http://secunia.com/advisories/29570

http://secunia.com/advisories/29058

http://secunia.com/advisories/29032

http://secunia.com/advisories/28806

http://secunia.com/advisories/27913

http://secunia.com/advisories/27912

http://secunia.com/advisories/27747

http://secunia.com/advisories/27436

http://secunia.com/advisories/27322

http://secunia.com/advisories/27212

http://secunia.com/advisories/26651

http://secunia.com/advisories/26647

http://secunia.com/advisories/26643

http://secunia.com/advisories/26322

http://lkml.org/lkml/2007/7/23/195

http://lists.vmware.com/pipermail/security-announce/2008/000005.html

http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html

http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.23-rc2

Details

Source: Mitre, NVD

Published: 2007-08-13

Updated: 2018-10-15

Risk Information

CVSS v2

Base Score: 1.9

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:P

Severity: Low

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High