CVE-2008-3525

high

Description

The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.

References

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2455eb176ac87081bbfc9a44b21c7cd2bc1967e

http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html

http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html

http://secunia.com/advisories/32103

http://secunia.com/advisories/32237

http://secunia.com/advisories/32315

http://secunia.com/advisories/32356

http://secunia.com/advisories/32370

http://secunia.com/advisories/32386

http://secunia.com/advisories/32393

http://secunia.com/advisories/32759

http://secunia.com/advisories/33201

http://secunia.com/advisories/33280

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5671

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9364

https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html

https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html

http://www.debian.org/security/2008/dsa-1653

http://www.debian.org/security/2008/dsa-1655

http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.7

http://www.mandriva.com/security/advisories?name=MDVSA-2008:220

http://www.mandriva.com/security/advisories?name=MDVSA-2008:223

http://www.openwall.com/lists/oss-security/2008/08/29/2

http://www.redhat.com/support/errata/RHSA-2008-0787.html

http://www.redhat.com/support/errata/RHSA-2008-0973.html

http://www.securitytracker.com/id?1020969

http://www.ubuntu.com/usn/usn-659-1

http://www.vupen.com/english/advisories/2008/2511

http://www.vupen.com/english/advisories/2008/2714

Details

Source: Mitre, NVD

Published: 2008-09-03

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High