ghsa-4hj9-rwwj-2hgv
Vulnerability from github
Published
2022-05-02 00:08
Modified
2022-05-02 00:08
Details
fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.
{ "affected": [], "aliases": [ "CVE-2008-4210" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2008-09-29T17:17:00Z", "severity": "MODERATE" }, "details": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.", "id": "GHSA-4hj9-rwwj-2hgv", "modified": "2022-05-02T00:08:00Z", "published": "2022-05-02T00:08:00Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2008-4210" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661" }, { "type": "WEB", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45539" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6386" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9511" }, { "type": "WEB", "url": "http://bugzilla.kernel.org/show_bug.cgi?id=8420" }, { "type": "WEB", "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=7b82dc0e64e93f430182f36b46b79fcee87d3532" }, { "type": "WEB", "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2008-0972.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/32237" }, { "type": "WEB", "url": "http://secunia.com/advisories/32344" }, { "type": "WEB", "url": "http://secunia.com/advisories/32356" }, { "type": "WEB", "url": "http://secunia.com/advisories/32485" }, { "type": "WEB", "url": "http://secunia.com/advisories/32759" }, { "type": "WEB", "url": "http://secunia.com/advisories/32799" }, { "type": "WEB", "url": "http://secunia.com/advisories/32918" }, { "type": "WEB", "url": "http://secunia.com/advisories/33201" }, { "type": "WEB", "url": "http://secunia.com/advisories/33280" }, { "type": "WEB", "url": "http://www.debian.org/security/2008/dsa-1653" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:220" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2008/09/24/5" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2008/09/24/8" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0957.html" }, { "type": "WEB", "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/31368" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/usn-679-1" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.