3.6
LOW
CVE-2008-0001
Linux Kernel VFS Permission Bypass and Directory Deletion Vulnerability
Description

VFS in the Linux kernel before 2.6.22.16, and 2.6.23.x before 2.6.23.14, performs tests of access mode by using the flag variable instead of the acc_mode variable, which might allow local users to bypass intended permissions and remove directories.

INFO

Published Date :

Jan. 15, 2008, 8 p.m.

Last Modified :

Feb. 13, 2023, 2:18 a.m.

Remotely Exploitable :

No

Impact Score :

4.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2008-0001 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2008-0001.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=974a9f0b47da74e28f68b9c8645c3786aa5ace1a
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22.16
http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00002.html
http://rhn.redhat.com/errata/RHSA-2008-0055.html
http://secunia.com/advisories/28485 Vendor Advisory
http://secunia.com/advisories/28558 Vendor Advisory
http://secunia.com/advisories/28626 Vendor Advisory
http://secunia.com/advisories/28628 Vendor Advisory
http://secunia.com/advisories/28643 Vendor Advisory
http://secunia.com/advisories/28664 Vendor Advisory
http://secunia.com/advisories/28706 Vendor Advisory
http://secunia.com/advisories/28748 Vendor Advisory
http://secunia.com/advisories/28806 Vendor Advisory
http://secunia.com/advisories/28971 Vendor Advisory
http://secunia.com/advisories/29245 Vendor Advisory
http://securitytracker.com/id?1019289
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0021
http://www.debian.org/security/2008/dsa-1479
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.23.14
http://www.mandriva.com/security/advisories?name=MDVSA-2008:044
http://www.mandriva.com/security/advisories?name=MDVSA-2008:112
http://www.redhat.com/support/errata/RHSA-2008-0089.html
http://www.securityfocus.com/archive/1/486485/100/0/threaded
http://www.securityfocus.com/bid/27280 Patch
http://www.ubuntu.com/usn/usn-574-1
http://www.ubuntu.com/usn/usn-578-1
http://www.vupen.com/english/advisories/2008/0151 Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/39672
https://issues.rpath.com/browse/RPL-2146
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9709
https://www.redhat.com/archives/fedora-package-announce/2008-January/msg00828.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-0001 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-0001 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commitdiff;h=974a9f0b47da74e28f68b9c8645c3786aa5ace1a [No Types Assigned]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commitdiff%3Bh=974a9f0b47da74e28f68b9c8645c3786aa5ace1a [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/486485/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/486485/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9709 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9709 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/39672 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/39672 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 15, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-0001 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-0001 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.08236

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability