Executive Summary

Informations
Name CVE-2007-4308 First vendor Publication 2007-08-13
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-4308

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17035
 
Oval ID: oval:org.mitre.oval:def:17035
Title: USN-508-1 -- linux-source-2.6.15 vulnerabilities
Description: A buffer overflow was discovered in the Moxa serial driver.
Family: unix Class: patch
Reference(s): USN-508-1
CVE-2005-0504
CVE-2007-2242
CVE-2007-3104
CVE-2007-3105
CVE-2007-3848
CVE-2007-4308
Version: 7
Platform(s): Ubuntu 6.06
Product(s): linux-source-2.6.15
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17135
 
Oval ID: oval:org.mitre.oval:def:17135
Title: USN-509-1 -- linux-source-2.6.17 vulnerabilities
Description: A flaw in the sysfs_readdir function allowed a local user to cause a denial of service by dereferencing a NULL pointer.
Family: unix Class: patch
Reference(s): USN-509-1
CVE-2007-3104
CVE-2007-3105
CVE-2007-3513
CVE-2007-3848
CVE-2007-3851
CVE-2007-4308
Version: 7
Platform(s): Ubuntu 6.10
Product(s): linux-source-2.6.17
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17541
 
Oval ID: oval:org.mitre.oval:def:17541
Title: USN-510-1 -- linux-source-2.6.20 vulnerabilities
Description: A flaw was discovered in the PPP over Ethernet implementation.
Family: unix Class: patch
Reference(s): USN-510-1
CVE-2007-2525
CVE-2007-2875
CVE-2007-2876
CVE-2007-2878
CVE-2007-3104
CVE-2007-3105
CVE-2007-3513
CVE-2007-3642
CVE-2007-3843
CVE-2007-3848
CVE-2007-3851
CVE-2007-4308
Version: 7
Platform(s): Ubuntu 7.04
Product(s): linux-source-2.6.20
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20520
 
Oval ID: oval:org.mitre.oval:def:20520
Title: DSA-1363-1 linux-2.6
Description: Several local and remote vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1363-1
CVE-2007-2172
CVE-2007-2875
CVE-2007-3105
CVE-2007-3843
CVE-2007-4308
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:8872
 
Oval ID: oval:org.mitre.oval:def:8872
Title: The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.
Description: The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.
Family: unix Class: vulnerability
Reference(s): CVE-2007-4308
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0001-01 centos2 i386
File : nvt/gb_CESA-2009_0001-01_kernel_centos2_i386.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5023071.nasl
2009-04-09 Name : Mandriva Update for kernel MDKSA-2007:195 (kernel)
File : nvt/gb_mandriva_MDKSA_2007_195.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.20 vulnerabilities USN-510-1
File : nvt/gb_ubuntu_USN_510_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17 vulnerabilities USN-509-1
File : nvt/gb_ubuntu_USN_509_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-508-1
File : nvt/gb_ubuntu_USN_508_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2007:1049-01
File : nvt/gb_RHSA-2007_1049-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2007:1049 centos3 x86_64
File : nvt/gb_CESA-2007_1049_kernel_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2007:1049 centos3 i386
File : nvt/gb_CESA-2007_1049_kernel_centos3_i386.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0001-01 (kernel)
File : nvt/ovcesa2009_0001_01.nasl
2009-01-28 Name : SuSE Update for kernel SUSE-SA:2007:064
File : nvt/gb_suse_2007_064.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:017
File : nvt/gb_suse_2008_017.nasl
2009-01-13 Name : RedHat Security Advisory RHSA-2009:0001
File : nvt/RHSA_2009_0001.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2008:0787
File : nvt/RHSA_2008_0787.nasl
2008-03-11 Name : Debian Security Advisory DSA 1503-2 (kernel-source-2.4.27 (2.4.27-10sarge7))
File : nvt/deb_1503_2.nasl
2008-02-28 Name : Debian Security Advisory DSA 1504-1 (kernel-source-2.6.8 (2.6.8-17sarge1))
File : nvt/deb_1504_1.nasl
2008-02-28 Name : Debian Security Advisory DSA 1503-1 (kernel-source-2.4.27 (2.4.27-10sarge6))
File : nvt/deb_1503_1.nasl
2008-01-17 Name : Debian Security Advisory DSA 1363-1 (linux-2.6)
File : nvt/deb_1363_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
37122 Linux Kernel AACRAID Driver IOCTL Multiple Function Local Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-1049.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0939.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0940.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071203_kernel_on_SL3.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071101_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071022_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4745.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0940.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2008-0003.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0939.nasl - Type : ACT_GATHER_INFO
2009-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1504.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1503.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4929.nasl - Type : ACT_GATHER_INFO
2008-01-08 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4752.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4741.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-1049.nasl - Type : ACT_GATHER_INFO
2007-12-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-1049.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-508-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-509-1.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-510-1.nasl - Type : ACT_GATHER_INFO
2007-11-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0939.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-195.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0940.nasl - Type : ACT_GATHER_INFO
2007-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1363.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25216
BUGTRAQ http://www.securityfocus.com/archive/1/488457/100/0/threaded
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.23-rc2
http://lkml.org/lkml/2007/7/23/195
http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm
DEBIAN http://www.debian.org/security/2007/dsa-1363
http://www.debian.org/security/2008/dsa-1503
http://www.debian.org/security/2008/dsa-1504
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:195
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196
MLIST http://lists.vmware.com/pipermail/security-announce/2008/000005.html
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0939.html
http://www.redhat.com/support/errata/RHSA-2007-0940.html
http://www.redhat.com/support/errata/RHSA-2007-1049.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
SECTRACK http://securitytracker.com/id?1019470
SECUNIA http://secunia.com/advisories/26322
http://secunia.com/advisories/26643
http://secunia.com/advisories/26647
http://secunia.com/advisories/26651
http://secunia.com/advisories/27212
http://secunia.com/advisories/27322
http://secunia.com/advisories/27436
http://secunia.com/advisories/27747
http://secunia.com/advisories/27912
http://secunia.com/advisories/27913
http://secunia.com/advisories/28806
http://secunia.com/advisories/29032
http://secunia.com/advisories/29058
http://secunia.com/advisories/29570
http://secunia.com/advisories/33280
SUSE http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html
UBUNTU http://www.ubuntu.com/usn/usn-508-1
http://www.ubuntu.com/usn/usn-509-1
http://www.ubuntu.com/usn/usn-510-1
VUPEN http://www.vupen.com/english/advisories/2007/2786
http://www.vupen.com/english/advisories/2008/0637

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2020-05-23 00:20:17
  • Multiple Updates
2018-10-16 00:19:12
  • Multiple Updates
2017-09-29 09:23:10
  • Multiple Updates
2016-06-28 23:56:31
  • Multiple Updates
2016-04-26 16:28:55
  • Multiple Updates
2014-02-17 10:41:18
  • Multiple Updates
2013-05-11 10:33:49
  • Multiple Updates