Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2008-2931 | First vendor Publication | 2008-07-09 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H | |||
---|---|---|---|
Overall CVSS Score | 7.8 | ||
Base Score | 7.8 | Environmental Score | 7.8 |
impact SubScore | 5.9 | Temporal Score | 7.8 |
Exploitabality Sub Score | 1.8 | ||
Attack Vector | Local | Attack Complexity | Low |
Privileges Required | Low | User Interaction | None |
Scope | Unchanged | Confidentiality Impact | High |
Integrity Impact | High | Availability Impact | High |
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C) | |||
---|---|---|---|
Cvss Base Score | 7.2 | Attack Range | Local |
Cvss Impact Score | 10 | Attack Complexity | Low |
Cvss Expoit Score | 3.9 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
The do_change_type function in fs/namespace.c in the Linux kernel before 2.6.22 does not verify that the caller has the CAP_SYS_ADMIN capability, which allows local users to gain privileges or cause a denial of service by modifying the properties of a mountpoint. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2931 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-269 | Improper Privilege Management |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:10437 | |||
Oval ID: | oval:org.mitre.oval:def:10437 | ||
Title: | The do_change_type function in fs/namespace.c in the Linux kernel before 2.6.22 does not verify that the caller has the CAP_SYS_ADMIN capability, which allows local users to gain privileges or cause a denial of service by modifying the properties of a mountpoint. | ||
Description: | The do_change_type function in fs/namespace.c in the Linux kernel before 2.6.22 does not verify that the caller has the CAP_SYS_ADMIN capability, which allows local users to gain privileges or cause a denial of service by modifying the properties of a mountpoint. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2008-2931 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2009-10-13 | Name : SLES10: Security update for Linux kernel File : nvt/sles10_kernel3.nasl |
2009-03-23 | Name : Ubuntu Update for linux, linux-source-2.6.15/20/22 vulnerabilities USN-637-1 File : nvt/gb_ubuntu_USN_637_1.nasl |
2009-03-06 | Name : RedHat Update for kernel RHSA-2008:0885-01 File : nvt/gb_RHSA-2008_0885-01_kernel.nasl |
2008-09-04 | Name : Debian Security Advisory DSA 1630-1 (linux-2.6) File : nvt/deb_1630_1.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
47001 | Linux Kernel fs/namespace.c do_change_type Function Mountpoint Manipulation L... |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2014-11-26 | Name : The remote OracleVM host is missing one or more security updates. File : oraclevm_OVMSA-2008-2006.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2008-0885.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20080924_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-05-17 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_kernel-5477.nasl - Type : ACT_GATHER_INFO |
2012-05-17 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_kernel-5608.nasl - Type : ACT_GATHER_INFO |
2010-01-06 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2008-0885.nasl - Type : ACT_GATHER_INFO |
2009-09-24 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_kernel-5473.nasl - Type : ACT_GATHER_INFO |
2008-11-12 | Name : The remote openSUSE host is missing a security update. File : suse_kernel-5751.nasl - Type : ACT_GATHER_INFO |
2008-10-02 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_kernel-5566.nasl - Type : ACT_GATHER_INFO |
2008-09-25 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2008-0885.nasl - Type : ACT_GATHER_INFO |
2008-08-26 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-637-1.nasl - Type : ACT_GATHER_INFO |
2008-08-24 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1630.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:13:58 |
|
2024-11-28 12:15:54 |
|
2024-08-02 12:09:23 |
|
2024-08-02 01:02:42 |
|
2024-02-09 12:08:31 |
|
2024-02-08 12:08:29 |
|
2024-02-02 01:08:57 |
|
2024-02-01 12:02:41 |
|
2024-01-13 01:08:24 |
|
2023-09-05 12:08:20 |
|
2023-09-05 01:02:32 |
|
2023-09-02 12:08:26 |
|
2023-09-02 01:02:33 |
|
2023-08-12 12:09:53 |
|
2023-08-12 01:02:33 |
|
2023-08-11 12:08:30 |
|
2023-08-11 01:02:38 |
|
2023-08-06 12:08:08 |
|
2023-08-06 01:02:34 |
|
2023-08-04 12:08:13 |
|
2023-08-04 01:02:37 |
|
2023-07-14 12:08:12 |
|
2023-07-14 01:02:35 |
|
2023-03-29 01:09:18 |
|
2023-03-28 12:02:41 |
|
2023-02-13 09:29:23 |
|
2022-10-11 12:07:17 |
|
2022-10-11 01:02:25 |
|
2022-03-11 01:06:12 |
|
2021-05-04 12:07:43 |
|
2021-04-22 01:08:05 |
|
2020-08-08 00:22:43 |
|
2020-08-06 21:22:59 |
|
2020-07-30 01:03:43 |
|
2020-05-23 01:39:38 |
|
2020-05-23 00:21:53 |
|
2019-01-25 12:02:24 |
|
2018-10-31 00:19:52 |
|
2018-10-30 12:02:33 |
|
2018-10-04 00:19:32 |
|
2017-09-29 09:23:36 |
|
2017-08-08 09:24:12 |
|
2016-08-05 12:01:47 |
|
2016-06-29 00:00:09 |
|
2016-06-28 17:15:40 |
|
2016-04-26 17:35:06 |
|
2014-11-27 13:27:20 |
|
2014-02-17 10:45:31 |
|
2013-05-11 00:20:25 |
|
2012-11-27 13:28:18 |
|