[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248149

 
 

909

 
 

194803

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2010-0007Date: (C)2010-01-19   (M)2024-02-22


net/bridge/netfilter/ebtables.c in the ebtables module in the netfilter framework in the Linux kernel before 2.6.33-rc4 does not require the CAP_NET_ADMIN capability for setting or modifying rules, which allows local users to bypass intended access restrictions and configure arbitrary network-traffic filtering via a modified ebtables application.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 2.1
Exploit Score: 3.9
Impact Score: 2.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: LOW
Authentication: NONE
Confidentiality: NONE
Integrity: PARTIAL
Availability: NONE
  
Reference:
http://www.securityfocus.com/archive/1/516397/100/0/threaded
BID-37762
SECUNIA-38133
SECUNIA-38296
SECUNIA-38333
SECUNIA-38492
SECUNIA-38779
SECUNIA-39033
SECUNIA-43315
ADV-2010-0109
DSA-1996
DSA-2005
FEDORA-2010-0919
MDVSA-2011:051
RHSA-2010:0146
RHSA-2010:0147
RHSA-2010:0161
SUSE-SA:2010:007
SUSE-SA:2010:010
SUSE-SA:2010:012
SUSE-SA:2010:013
SUSE-SA:2010:014
http://www.openwall.com/lists/oss-security/2010/01/14/1
http://www.openwall.com/lists/oss-security/2010/01/14/3
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=dce766af541f6605fa9889892c0280bab31c66ab
http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.33-rc4
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=555238
kernel-ebtables-security-bypass(55602)
oval:org.mitre.oval:def:9630

CWE    1
CWE-264
OVAL    17
oval:org.secpod.oval:def:700020
oval:org.secpod.oval:def:201908
oval:org.secpod.oval:def:600048
oval:org.mitre.oval:def:7480
...

© SecPod Technologies