The sbni_ioctl function in drivers/net/wan/sbni.c in the wan subsystem in the Linux kernel 2.6.26.3 does not check for the CAP_NET_ADMIN capability before processing a (1) SIOCDEVRESINSTATS, (2) SIOCDEVSHWSTATE, (3) SIOCDEVENSLAVE, or (4) SIOCDEVEMANSIPATE ioctl request, which allows local users to bypass intended capability restrictions.
References
Link Providers
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=f2455eb176ac87081bbfc9a44b21c7cd2bc1967e cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00010.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html cve-icon cve-icon
http://secunia.com/advisories/32103 cve-icon cve-icon
http://secunia.com/advisories/32237 cve-icon cve-icon
http://secunia.com/advisories/32315 cve-icon cve-icon
http://secunia.com/advisories/32356 cve-icon cve-icon
http://secunia.com/advisories/32370 cve-icon cve-icon
http://secunia.com/advisories/32386 cve-icon cve-icon
http://secunia.com/advisories/32393 cve-icon cve-icon
http://secunia.com/advisories/32759 cve-icon cve-icon
http://secunia.com/advisories/33201 cve-icon cve-icon
http://secunia.com/advisories/33280 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1653 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1655 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.4/ChangeLog-2.4.36.7 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:223 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/08/29/2 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0787.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0973.html cve-icon cve-icon
http://www.securitytracker.com/id?1020969 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-659-1 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2511 cve-icon cve-icon
http://www.vupen.com/english/advisories/2008/2714 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-3525 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5671 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9364 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-3525 cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00689.html cve-icon cve-icon
https://www.redhat.com/archives/fedora-package-announce/2008-October/msg00693.html cve-icon cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2008-09-03T14:00:00

Updated: 2024-08-07T09:45:18.129Z

Reserved: 2008-08-07T00:00:00

Link: CVE-2008-3525

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-09-03T14:12:00.000

Modified: 2023-02-13T02:19:23.840

Link: CVE-2008-3525

cve-icon Redhat

Severity : Important

Publid Date: 2008-08-27T00:00:00Z

Links: CVE-2008-3525 - Bugzilla