CVE-2010-0007

medium

Description

net/bridge/netfilter/ebtables.c in the ebtables module in the netfilter framework in the Linux kernel before 2.6.33-rc4 does not require the CAP_NET_ADMIN capability for setting or modifying rules, which allows local users to bypass intended access restrictions and configure arbitrary network-traffic filtering via a modified ebtables application.

References

https://rhn.redhat.com/errata/RHSA-2010-0146.html

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9630

https://exchange.xforce.ibmcloud.com/vulnerabilities/55602

https://bugzilla.redhat.com/show_bug.cgi?id=555238

http://www.vupen.com/english/advisories/2010/0109

http://www.vmware.com/security/advisories/VMSA-2011-0003.html

http://www.securityfocus.com/bid/37762

http://www.securityfocus.com/archive/1/516397/100/0/threaded

http://www.redhat.com/support/errata/RHSA-2010-0161.html

http://www.redhat.com/support/errata/RHSA-2010-0147.html

http://www.openwall.com/lists/oss-security/2010/01/14/3

http://www.openwall.com/lists/oss-security/2010/01/14/1

http://www.mandriva.com/security/advisories?name=MDVSA-2011:051

http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc4

http://www.debian.org/security/2010/dsa-2005

http://www.debian.org/security/2010/dsa-1996

http://secunia.com/advisories/43315

http://secunia.com/advisories/39033

http://secunia.com/advisories/38779

http://secunia.com/advisories/38492

http://secunia.com/advisories/38333

http://secunia.com/advisories/38296

http://secunia.com/advisories/38133

http://lists.opensuse.org/opensuse-security-announce/2010-03/msg00000.html

http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2010-02/msg00002.html

http://lists.opensuse.org/opensuse-security-announce/2010-01/msg00008.html

http://lists.fedoraproject.org/pipermail/package-announce/2010-January/034250.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dce766af541f6605fa9889892c0280bab31c66ab

Details

Source: Mitre, NVD

Published: 2010-01-19

Updated: 2023-02-13

Risk Information

CVSS v2

Base Score: 2.1

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:P/A:N

Severity: Low

CVSS v3

Base Score: 5.5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N

Severity: Medium