#VU92701 Permissions, privileges, and access controls in Linux kernel


Published: 2024-06-20

Vulnerability identifier: #VU92701

Vulnerability risk: Low

CVSSv3.1: 4.8 [CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L/E:P/RL:O/RC:C]

CVE-ID: CVE-2008-4210

CWE-ID: CWE-264

Exploitation vector: Local

Exploit availability: Yes

Vulnerable software:
Linux kernel
Operating systems & Components / Operating system

Vendor: Linux Foundation

Description

The vulnerability allows a local user to read and manipulate data.

The vulnerability exists due to security restrictions bypass error. A local user can read and manipulate data.

Mitigation
Install update from vendor's repository.

Vulnerable software versions

Linux kernel:


External links
http://bugzilla.kernel.org/show_bug.cgi?id=8420
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=7b82dc0e64e93f430182f36b46b79fcee87d3532
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html
http://rhn.redhat.com/errata/RHSA-2008-0972.html
http://secunia.com/advisories/32237
http://secunia.com/advisories/32344
http://secunia.com/advisories/32356
http://secunia.com/advisories/32485
http://secunia.com/advisories/32759
http://secunia.com/advisories/32799
http://secunia.com/advisories/32918
http://secunia.com/advisories/33201
http://secunia.com/advisories/33280
http://www.debian.org/security/2008/dsa-1653
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
http://www.openwall.com/lists/oss-security/2008/09/24/5
http://www.openwall.com/lists/oss-security/2008/09/24/8
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://www.redhat.com/support/errata/RHSA-2008-0957.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
http://www.securityfocus.com/bid/31368
http://www.ubuntu.com/usn/usn-679-1
http://bugzilla.redhat.com/show_bug.cgi?id=463661
http://exchange.xforce.ibmcloud.com/vulnerabilities/45539
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6386
http://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9511


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.


Latest bulletins with this vulnerability