Executive Summary

Informations
Name CVE-2008-0001 First vendor Publication 2008-01-15
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before 2.6.23.14, performs tests of access mode by using the flag variable instead of the acc_mode variable, which might allow local users to bypass intended permissions and remove directories.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-0001

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17238
 
Oval ID: oval:org.mitre.oval:def:17238
Title: USN-574-1 -- linux-source-2.6.17/20/22 vulnerabilities
Description: The minix filesystem did not properly validate certain filesystem values.
Family: unix Class: patch
Reference(s): USN-574-1
CVE-2006-6058
CVE-2007-3107
CVE-2007-4567
CVE-2007-4849
CVE-2007-4997
CVE-2007-5093
CVE-2007-5500
CVE-2007-5501
CVE-2007-5966
CVE-2007-6063
CVE-2007-6151
CVE-2007-6206
CVE-2007-6417
CVE-2008-0001
Version: 7
Platform(s): Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): linux-source-2.6.17
linux-source-2.6.20
linux-source-2.6.22
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17639
 
Oval ID: oval:org.mitre.oval:def:17639
Title: USN-578-1 -- linux-source-2.6.15 vulnerabilities
Description: The minix filesystem did not properly validate certain filesystem values.
Family: unix Class: patch
Reference(s): USN-578-1
CVE-2006-6058
CVE-2006-7229
CVE-2007-4133
CVE-2007-4997
CVE-2007-5093
CVE-2007-5500
CVE-2007-6063
CVE-2007-6151
CVE-2007-6206
CVE-2007-6417
CVE-2008-0001
Version: 7
Platform(s): Ubuntu 6.06
Product(s): linux-source-2.6.15
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18770
 
Oval ID: oval:org.mitre.oval:def:18770
Title: DSA-1479-1 linux-2.6
Description: Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-1479-1
CVE-2007-2878
CVE-2007-4571
CVE-2007-6151
CVE-2008-0001
Version: 7
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21882
 
Oval ID: oval:org.mitre.oval:def:21882
Title: ELSA-2008:0089: kernel security and bug fix update (Important)
Description: VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before 2.6.23.14, performs tests of access mode by using the flag variable instead of the acc_mode variable, which might allow local users to bypass intended permissions and remove directories.
Family: unix Class: patch
Reference(s): ELSA-2008:0089-01
CVE-2007-3104
CVE-2007-5904
CVE-2007-6206
CVE-2007-6416
CVE-2008-0001
Version: 25
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:7654
 
Oval ID: oval:org.mitre.oval:def:7654
Title: DSA-1479 linux-2.6 -- several vulnerabilities
Description: Several local vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service or the execution of arbitrary code. The Common Vulnerabilities and Exposures project identifies the following problems: Bart Oldeman reported a denial of service (DoS) issue in the VFAT filesystem that allows local users to corrupt a kernel structure resulting in a system crash. This is only an issue for systems which make use of the VFAT compat ioctl interface, such as systems running an "amd64" flavor kernel. Takashi Iwai supplied a fix for a memory leak in the snd_page_alloc module. Local users could exploit this issue to obtain sensitive information from the kernel. ADLAB discovered a possible memory overrun in the ISDN subsystem that may permit a local user to overwrite kernel memory by issuing ioctls with unterminated data. Bill Roman of Datalight noticed a coding error in the linux VFS subsystem that, under certain conditions, can allow local users to remove directories for which they should not have removal privileges. These problems have been fixed in the stable distribution in version 2.6.18.dfsg.1-17etch1. We recommend that you upgrade your kernel packages immediately and reboot the machine. If you have built a custom kernel from the kernel source package, you will need to rebuild to take advantage of these fixes.
Family: unix Class: patch
Reference(s): DSA-1479
CVE-2007-2878
CVE-2007-4571
CVE-2007-6151
CVE-2008-0001
Version: 5
Platform(s): Debian GNU/Linux 4.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9709
 
Oval ID: oval:org.mitre.oval:def:9709
Title: VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before 2.6.23.14, performs tests of access mode by using the flag variable instead of the acc_mode variable, which might allow local users to bypass intended permissions and remove directories.
Description: VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before 2.6.23.14, performs tests of access mode by using the flag variable instead of the acc_mode variable, which might allow local users to bypass intended permissions and remove directories.
Family: unix Class: vulnerability
Reference(s): CVE-2008-0001
Version: 5
Platform(s): Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 922

OpenVAS Exploits

Date Description
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:044 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_044.nasl
2009-04-09 Name : Mandriva Update for kernel MDVSA-2008:112 (kernel)
File : nvt/gb_mandriva_MDVSA_2008_112.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.17/20/22 vulnerabilities USN-574-1
File : nvt/gb_ubuntu_USN_574_1.nasl
2009-03-23 Name : Ubuntu Update for linux-source-2.6.15 vulnerabilities USN-578-1
File : nvt/gb_ubuntu_USN_578_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0055-01
File : nvt/gb_RHSA-2008_0055-01_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0089-01
File : nvt/gb_RHSA-2008_0089-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0055 centos4 i386
File : nvt/gb_CESA-2008_0055_kernel_centos4_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0055 centos4 x86_64
File : nvt/gb_CESA-2008_0055_kernel_centos4_x86_64.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-0742
File : nvt/gb_fedora_2008_0742_kernel_fc7.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-0748
File : nvt/gb_fedora_2008_0748_kernel_fc8.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-0958
File : nvt/gb_fedora_2008_0958_kernel_fc7.nasl
2009-02-17 Name : Fedora Update for kernel FEDORA-2008-0984
File : nvt/gb_fedora_2008_0984_kernel_fc8.nasl
2009-01-23 Name : SuSE Update for kernel-rt SUSE-SA:2008:013
File : nvt/gb_suse_2008_013.nasl
2008-02-28 Name : Debian Security Advisory DSA 1505-1 (alsa-driver)
File : nvt/deb_1505_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
40910 Linux Kernel VFS Arbitrary Directory Truncation

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2008-2005.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0089.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080131_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080123_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4938.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0089.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-044.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-112.nasl - Type : ACT_GATHER_INFO
2008-02-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1505.nasl - Type : ACT_GATHER_INFO
2008-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-578-1.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0984.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4970.nasl - Type : ACT_GATHER_INFO
2008-02-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-4935.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-574-1.nasl - Type : ACT_GATHER_INFO
2008-02-05 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0742.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4929.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4941.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-4943.nasl - Type : ACT_GATHER_INFO
2008-02-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0055.nasl - Type : ACT_GATHER_INFO
2008-01-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1479.nasl - Type : ACT_GATHER_INFO
2008-01-29 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0958.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0089.nasl - Type : ACT_GATHER_INFO
2008-01-27 Name : The remote Fedora host is missing a security update.
File : fedora_2008-0748.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/27280
BUGTRAQ http://www.securityfocus.com/archive/1/486485/100/0/threaded
CONFIRM http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.16
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0021
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.14
https://issues.rpath.com/browse/RPL-2146
DEBIAN http://www.debian.org/security/2008/dsa-1479
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00828...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:044
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdi...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0055.html
http://www.redhat.com/support/errata/RHSA-2008-0089.html
SECTRACK http://securitytracker.com/id?1019289
SECUNIA http://secunia.com/advisories/28485
http://secunia.com/advisories/28558
http://secunia.com/advisories/28626
http://secunia.com/advisories/28628
http://secunia.com/advisories/28643
http://secunia.com/advisories/28664
http://secunia.com/advisories/28706
http://secunia.com/advisories/28748
http://secunia.com/advisories/28806
http://secunia.com/advisories/28971
http://secunia.com/advisories/29245
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html
UBUNTU http://www.ubuntu.com/usn/usn-574-1
http://www.ubuntu.com/usn/usn-578-1
VUPEN http://www.vupen.com/english/advisories/2008/0151
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/39672

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:07:59
  • Multiple Updates
2024-02-01 12:02:31
  • Multiple Updates
2023-09-05 12:07:26
  • Multiple Updates
2023-09-05 01:02:23
  • Multiple Updates
2023-09-02 12:07:33
  • Multiple Updates
2023-09-02 01:02:23
  • Multiple Updates
2023-08-12 12:08:51
  • Multiple Updates
2023-08-12 01:02:23
  • Multiple Updates
2023-08-11 12:07:36
  • Multiple Updates
2023-08-11 01:02:28
  • Multiple Updates
2023-08-06 12:07:16
  • Multiple Updates
2023-08-06 01:02:24
  • Multiple Updates
2023-08-04 12:07:21
  • Multiple Updates
2023-08-04 01:02:27
  • Multiple Updates
2023-07-14 12:07:20
  • Multiple Updates
2023-07-14 01:02:25
  • Multiple Updates
2023-03-29 01:08:17
  • Multiple Updates
2023-03-28 12:02:31
  • Multiple Updates
2023-02-13 09:29:25
  • Multiple Updates
2022-10-11 12:06:30
  • Multiple Updates
2022-10-11 01:02:15
  • Multiple Updates
2022-03-11 01:05:34
  • Multiple Updates
2021-05-04 12:06:54
  • Multiple Updates
2021-04-22 01:07:23
  • Multiple Updates
2020-08-08 01:03:12
  • Multiple Updates
2020-07-30 01:03:22
  • Multiple Updates
2020-05-23 01:38:54
  • Multiple Updates
2020-05-23 00:21:01
  • Multiple Updates
2019-01-25 12:02:16
  • Multiple Updates
2018-10-30 12:02:25
  • Multiple Updates
2018-10-16 00:19:23
  • Multiple Updates
2017-09-29 09:23:20
  • Multiple Updates
2017-07-29 12:02:45
  • Multiple Updates
2016-08-05 12:01:39
  • Multiple Updates
2016-06-28 23:57:43
  • Multiple Updates
2016-06-28 17:09:43
  • Multiple Updates
2016-04-26 16:58:23
  • Multiple Updates
2014-11-27 13:27:17
  • Multiple Updates
2014-02-17 10:43:08
  • Multiple Updates
2013-05-11 00:05:25
  • Multiple Updates