CVE-2008-3525
Detail
Deferred
This CVE record is not being prioritized for NVD enrichment efforts due to resource or other concerns.
Description
The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.
Metrics
CVSS Version 4.0
CVSS Version 3.x
CVSS Version 2.0
NVD enrichment efforts reference publicly available information to associate
vector strings. CVSS information contributed by other sources is also
displayed.
CVSS 4.0 Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 3.x Severity and Vector Strings:
NVD assessment
not yet provided.
CVSS 2.0 Severity and Vector Strings:
Vector:
(AV:L/AC:L/Au:N/C:C/I:C/A:C)
References to Advisories, Solutions, and Tools
By selecting these links, you will be leaving NIST webspace.
We have provided these links to other web sites because they
may have information that would be of interest to you. No
inferences should be drawn on account of other sites being
referenced, or not, from this page. There may be other web
sites that are more appropriate for your purpose. NIST does
not necessarily endorse the views expressed, or concur with
the facts presented on these sites. Further, NIST does not
endorse any commercial products that may be mentioned on
these sites. Please address comments about this page to [email protected] .
URL
Source(s)
Tag(s)
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2455eb176ac87081bbfc9a44b21c7cd2bc1967e
CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
CVE, Inc., Red Hat
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
CVE, Inc., Red Hat
http://secunia.com/advisories/32103
CVE, Inc., Red Hat
http://secunia.com/advisories/32237
CVE, Inc., Red Hat
http://secunia.com/advisories/32315
CVE, Inc., Red Hat
http://secunia.com/advisories/32356
CVE, Inc., Red Hat
http://secunia.com/advisories/32370
CVE, Inc., Red Hat
http://secunia.com/advisories/32386
CVE, Inc., Red Hat
http://secunia.com/advisories/32393
CVE, Inc., Red Hat
http://secunia.com/advisories/32759
CVE, Inc., Red Hat
http://secunia.com/advisories/33201
CVE, Inc., Red Hat
http://secunia.com/advisories/33280
CVE, Inc., Red Hat
http://www.debian.org/security/2008/dsa-1653
CVE, Inc., Red Hat
http://www.debian.org/security/2008/dsa-1655
CVE, Inc., Red Hat
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.7
CVE, Inc., Red Hat
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
CVE, Inc., Red Hat
http://www.mandriva.com/security/advisories?name=MDVSA-2008:223
CVE, Inc., Red Hat
http://www.openwall.com/lists/oss-security/2008/08/29/2
CVE, Inc., Red Hat
http://www.redhat.com/support/errata/RHSA-2008-0787.html
CVE, Inc., Red Hat
http://www.redhat.com/support/errata/RHSA-2008-0973.html
CVE, Inc., Red Hat
http://www.securitytracker.com/id?1020969
CVE, Inc., Red Hat
http://www.ubuntu.com/usn/usn-659-1
CVE, Inc., Red Hat
http://www.vupen.com/english/advisories/2008/2511
CVE, Inc., Red Hat
http://www.vupen.com/english/advisories/2008/2714
CVE, Inc., Red Hat
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5671
CVE, Inc., Red Hat
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9364
CVE, Inc., Red Hat
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html
CVE, Inc., Red Hat
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html
CVE, Inc., Red Hat
Weakness Enumeration
CWE-ID
CWE Name
Source
CWE-264
Permissions, Privileges, and Access Controls
NIST
Change History
5 change records found show changes
CVE Modified by CVE 11/20/2024 7:49:27 PM
Action
Type
Old Value
New Value
Added
Reference
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2455eb176ac87081bbfc9a44b21c7cd2bc1967e
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html
Added
Reference
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
Added
Reference
http://secunia.com/advisories/32103
Added
Reference
http://secunia.com/advisories/32237
Added
Reference
http://secunia.com/advisories/32315
Added
Reference
http://secunia.com/advisories/32356
Added
Reference
http://secunia.com/advisories/32370
Added
Reference
http://secunia.com/advisories/32386
Added
Reference
http://secunia.com/advisories/32393
Added
Reference
http://secunia.com/advisories/32759
Added
Reference
http://secunia.com/advisories/33201
Added
Reference
http://secunia.com/advisories/33280
Added
Reference
http://www.debian.org/security/2008/dsa-1653
Added
Reference
http://www.debian.org/security/2008/dsa-1655
Added
Reference
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.7
Added
Reference
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
Added
Reference
http://www.mandriva.com/security/advisories?name=MDVSA-2008:223
Added
Reference
http://www.openwall.com/lists/oss-security/2008/08/29/2
Added
Reference
http://www.redhat.com/support/errata/RHSA-2008-0787.html
Added
Reference
http://www.redhat.com/support/errata/RHSA-2008-0973.html
Added
Reference
http://www.securitytracker.com/id?1020969
Added
Reference
http://www.ubuntu.com/usn/usn-659-1
Added
Reference
http://www.vupen.com/english/advisories/2008/2511
Added
Reference
http://www.vupen.com/english/advisories/2008/2714
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5671
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9364
Added
Reference
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html
Added
Reference
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html
CVE Modified by Red Hat, Inc. 5/13/2024 9:55:34 PM
Action
Type
Old Value
New Value
CVE Modified by Red Hat, Inc. 2/12/2023 9:19:24 PM
Action
Type
Old Value
New Value
Added
Reference
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2455eb176ac87081bbfc9a44b21c7cd2bc1967e [No Types Assigned]
Removed
Reference
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=f2455eb176ac87081bbfc9a44b21c7cd2bc1967e [Exploit]
CVE Modified by Red Hat, Inc. 9/28/2017 9:31:43 PM
Action
Type
Old Value
New Value
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5671 [No Types Assigned]
Added
Reference
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9364 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5671 [No Types Assigned]
Removed
Reference
http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9364 [No Types Assigned]
Initial CVE Analysis 9/03/2008 10:41:00 AM
Action
Type
Old Value
New Value
Quick Info
CVE Dictionary Entry: CVE-2008-3525 NVD
Published Date: 09/03/2008 NVD
Last Modified: 04/08/2025
Source: Red Hat, Inc.