CVE-2008-0001

high

Description

VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before 2.6.23.14, performs tests of access mode by using the flag variable instead of the acc_mode variable, which might allow local users to bypass intended permissions and remove directories.

References

https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00828.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9709

https://issues.rpath.com/browse/RPL-2146

https://exchange.xforce.ibmcloud.com/vulnerabilities/39672

http://www.vupen.com/english/advisories/2008/0151

http://www.ubuntu.com/usn/usn-578-1

http://www.ubuntu.com/usn/usn-574-1

http://www.securityfocus.com/bid/27280

http://www.securityfocus.com/archive/1/486485/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2008-0089.html

http://www.mandriva.com/security/advisories?name=MDVSA-2008:112

http://www.mandriva.com/security/advisories?name=MDVSA-2008:044

http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.14

http://www.debian.org/security/2008/dsa-1479

http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0021

http://securitytracker.com/id?1019289

http://secunia.com/advisories/29245

http://secunia.com/advisories/28971

http://secunia.com/advisories/28806

http://secunia.com/advisories/28748

http://secunia.com/advisories/28706

http://secunia.com/advisories/28664

http://secunia.com/advisories/28643

http://secunia.com/advisories/28628

http://secunia.com/advisories/28626

http://secunia.com/advisories/28558

http://secunia.com/advisories/28485

http://rhn.redhat.com/errata/RHSA-2008-0055.html

http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html

http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.16

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=974a9f0b47da74e28f68b9c8645c3786aa5ace1a

Details

Source: Mitre, NVD

Published: 2008-01-15

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 3.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:P

Severity: Low

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High