CVE-2010-2492

Buffer overflow in the ecryptfs_uid_hash macro in fs/ecryptfs/messaging.c in the eCryptfs subsystem in the Linux kernel before 2.6.35 might allow local users to gain privileges or cause a denial of service (system crash) via unspecified vectors.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*
cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:avaya:aura_communication_manager:5.2:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_presence_services:6.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_presence_services:6.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_presence_services:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_session_manager:1.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_session_manager:5.2:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_session_manager:6.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_manager:5.2:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_manager:6.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_manager:6.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_manager:6.1.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_platform:1.1:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_platform:6.0:-:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_system_platform:6.0:sp1:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_voice_portal:5.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_voice_portal:5.1:-:*:*:*:*:*:*
cpe:2.3:a:avaya:aura_voice_portal:5.1:sp1:*:*:*:*:*:*
cpe:2.3:a:avaya:iq:5.0:*:*:*:*:*:*:*
cpe:2.3:a:avaya:iq:5.1:*:*:*:*:*:*:*

History

13 Feb 2023, 03:15

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/errata/RHSA-2010:0723', 'name': 'https://access.redhat.com/errata/RHSA-2010:0723', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2011:0007', 'name': 'https://access.redhat.com/errata/RHSA-2011:0007', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/security/cve/CVE-2010-2492', 'name': 'https://access.redhat.com/security/cve/CVE-2010-2492', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2010-2492 kernel: ecryptfs_uid_hash() buffer overflow Buffer overflow in the ecryptfs_uid_hash macro in fs/ecryptfs/messaging.c in the eCryptfs subsystem in the Linux kernel before 2.6.35 might allow local users to gain privileges or cause a denial of service (system crash) via unspecified vectors.

02 Feb 2023, 17:17

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a6f80fb7b5986fda663d94079d3bba0937a6b6ff', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a6f80fb7b5986fda663d94079d3bba0937a6b6ff', 'tags': ['Mailing List', 'Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/errata/RHSA-2010:0723 -
  • (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a6f80fb7b5986fda663d94079d3bba0937a6b6ff -
  • (MISC) https://access.redhat.com/errata/RHSA-2011:0007 -
  • (MISC) https://access.redhat.com/security/cve/CVE-2010-2492 -
Summary Buffer overflow in the ecryptfs_uid_hash macro in fs/ecryptfs/messaging.c in the eCryptfs subsystem in the Linux kernel before 2.6.35 might allow local users to gain privileges or cause a denial of service (system crash) via unspecified vectors. CVE-2010-2492 kernel: ecryptfs_uid_hash() buffer overflow

Information

Published : 2010-09-08 20:00

Updated : 2023-12-10 11:03


NVD link : CVE-2010-2492

Mitre link : CVE-2010-2492

CVE.ORG link : CVE-2010-2492


JSON object : View

Products Affected

avaya

  • aura_system_manager
  • iq
  • aura_system_platform
  • aura_voice_portal
  • aura_communication_manager
  • aura_session_manager
  • aura_presence_services

vmware

  • esx

linux

  • linux_kernel
CWE
CWE-120

Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')