summaryrefslogtreecommitdiffstats
path: root/retired/CVE-2009-0675
blob: 072729c71a8cd78dded655c80b2d56a8dec6d63b (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Candidate: CVE-2009-0675
Description:
 The skfp_ioctl function in drivers/net/skfp/skfddi.c in the Linux
 kernel before 2.6.28.6 permits SKFP_CLR_STATS requests only when
 the CAP_NET_ADMIN capability is absent, instead of when this
 capability is present, which allows local users to reset the
 driver statistics, related to an "inverted logic" issue. 
References:
 URL:http://lists.openwall.net/netdev/2009/01/28/90
 MLIST:[oss-security] 20090220 CVE request: kernel: skfp_ioctl inverted logic flaw
 URL:http://openwall.com/lists/oss-security/2009/02/20/2
 CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c25b9abbc2c2c0da88e180c3933d6e773245815a
 CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.28.6
 CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=486534
 SECUNIA:33938
 URL:http://secunia.com/advisories/33938 
Ubuntu-Description:
Notes:
 jmm> Well, that's not exactly earth-shattering...
Bugs:
upstream: released (2.6.28.6, 2.6.29-rc4)
linux-2.6: released (2.6.29-1)
2.6.18-etch-security: released (2.6.18.dfsg.1-24etch1) [bugfix/all/skfp-fix-inverted-cap-logic.patch]
2.6.24-etch-security: released (2.6.24-6~etchnhalf.8etch1) [bugfix/all/skfp-fix-inverted-cap-logic.patch]
2.6.26-lenny-security: released (2.6.26-13lenny2) [bugfix/all/skfp-fix-inverted-cap-logic.patch]
2.6.15-dapper-security:
2.6.22-gutsy-security:
2.6.24-hardy-security:
2.6.27-intrepid-security:

© 2014-2024 Faster IT GmbH | imprint | privacy policy