CVE-2010-1146

The Linux kernel 2.6.33.2 and earlier, when a ReiserFS filesystem exists, does not restrict read or write access to the .reiserfs_priv directory, which allows local users to gain privileges by modifying (1) extended attributes or (2) ACLs, as demonstrated by deleting a file under .reiserfs_priv/xattrs/.
References
Link Resource
http://marc.info/?l=linux-kernel&m=127076012022155&w=2 Mailing List Patch Third Party Advisory
http://osvdb.org/63601 Broken Link
http://secunia.com/advisories/39316 Broken Link
http://www.exploit-db.com/exploits/12130 Exploit Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/39344 Exploit Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=568041 Exploit Issue Tracking Patch Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/57782 Third Party Advisory VDB Entry
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2010-04-12 18:30

Updated : 2023-12-10 11:03


NVD link : CVE-2010-1146

Mitre link : CVE-2010-1146

CVE.ORG link : CVE-2010-1146


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-264

Permissions, Privileges, and Access Controls