The (1) aac_cfg_open and (2) aac_compat_ioctl functions in the SCSI layer ioctl path in aacraid in the Linux kernel before 2.6.23-rc2 do not check permissions for ioctls, which might allow local users to cause a denial of service or gain privileges.
References
Link Providers
http://kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.23-rc2 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2007-12/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00007.html cve-icon cve-icon
http://lists.vmware.com/pipermail/security-announce/2008/000005.html cve-icon cve-icon
http://lkml.org/lkml/2007/7/23/195 cve-icon cve-icon
http://secunia.com/advisories/26322 cve-icon cve-icon
http://secunia.com/advisories/26643 cve-icon cve-icon
http://secunia.com/advisories/26647 cve-icon cve-icon
http://secunia.com/advisories/26651 cve-icon cve-icon
http://secunia.com/advisories/27212 cve-icon cve-icon
http://secunia.com/advisories/27322 cve-icon cve-icon
http://secunia.com/advisories/27436 cve-icon cve-icon
http://secunia.com/advisories/27747 cve-icon cve-icon
http://secunia.com/advisories/27912 cve-icon cve-icon
http://secunia.com/advisories/27913 cve-icon cve-icon
http://secunia.com/advisories/28806 cve-icon cve-icon
http://secunia.com/advisories/29032 cve-icon cve-icon
http://secunia.com/advisories/29058 cve-icon cve-icon
http://secunia.com/advisories/29570 cve-icon cve-icon
http://secunia.com/advisories/33280 cve-icon cve-icon
http://securitytracker.com/id?1019470 cve-icon cve-icon
http://support.avaya.com/elmodocs2/security/ASA-2007-474.htm cve-icon cve-icon
http://www.debian.org/security/2007/dsa-1363 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1503 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1504 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:195 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDKSA-2007:196 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0939.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-0940.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2007-1049.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0787.html cve-icon cve-icon
http://www.securityfocus.com/archive/1/488457/100/0/threaded cve-icon cve-icon
http://www.securityfocus.com/bid/25216 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-508-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-509-1 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-510-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2007/2786 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/0637 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2007-4308 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8872 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2007-4308 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2007-08-13T21:00:00

Updated: 2024-08-07T14:53:55.997Z

Reserved: 2007-08-13T00:00:00

Link: CVE-2007-4308

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2007-08-13T21:17:00.000

Modified: 2018-10-15T21:34:20.760

Link: CVE-2007-4308

cve-icon Redhat

Severity : Moderate

Publid Date: 2007-07-23T00:00:00Z

Links: CVE-2007-4308 - Bugzilla