gsd-2008-4210
Vulnerability from gsd
Modified
2023-12-13 01:22
Details
fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2008-4210",
    "description": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.",
    "id": "GSD-2008-4210",
    "references": [
      "https://www.suse.com/security/cve/CVE-2008-4210.html",
      "https://www.debian.org/security/2008/dsa-1653",
      "https://access.redhat.com/errata/RHSA-2009:0001",
      "https://access.redhat.com/errata/RHSA-2008:0973",
      "https://access.redhat.com/errata/RHSA-2008:0972",
      "https://access.redhat.com/errata/RHSA-2008:0957",
      "https://access.redhat.com/errata/RHSA-2008:0787",
      "https://linux.oracle.com/cve/CVE-2008-4210.html",
      "https://packetstormsecurity.com/files/cve/CVE-2008-4210"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2008-4210"
      ],
      "details": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.",
      "id": "GSD-2008-4210",
      "modified": "2023-12-13T01:22:59.522653Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "cve@mitre.org",
        "ID": "CVE-2008-4210",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22",
            "refsource": "CONFIRM",
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22"
          },
          {
            "name": "32485",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32485"
          },
          {
            "name": "31368",
            "refsource": "BID",
            "url": "http://www.securityfocus.com/bid/31368"
          },
          {
            "name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=7b82dc0e64e93f430182f36b46b79fcee87d3532",
            "refsource": "CONFIRM",
            "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=7b82dc0e64e93f430182f36b46b79fcee87d3532"
          },
          {
            "name": "32237",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32237"
          },
          {
            "name": "RHSA-2008:0957",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0957.html"
          },
          {
            "name": "RHSA-2008:0972",
            "refsource": "REDHAT",
            "url": "http://rhn.redhat.com/errata/RHSA-2008-0972.html"
          },
          {
            "name": "[oss-security] 20080924 Re: CVE request: kernel: open() call allows setgid bit when user is not in new file\u0027s group",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2008/09/24/8"
          },
          {
            "name": "SUSE-SA:2008:056",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html"
          },
          {
            "name": "oval:org.mitre.oval:def:6386",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6386"
          },
          {
            "name": "33280",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/33280"
          },
          {
            "name": "DSA-1653",
            "refsource": "DEBIAN",
            "url": "http://www.debian.org/security/2008/dsa-1653"
          },
          {
            "name": "[oss-security] 20080924 CVE request: kernel: open() call allows setgid bit when user is not in new file\u0027s group",
            "refsource": "MLIST",
            "url": "http://www.openwall.com/lists/oss-security/2008/09/24/5"
          },
          {
            "name": "32356",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32356"
          },
          {
            "name": "32918",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32918"
          },
          {
            "name": "USN-679-1",
            "refsource": "UBUNTU",
            "url": "http://www.ubuntu.com/usn/usn-679-1"
          },
          {
            "name": "oval:org.mitre.oval:def:9511",
            "refsource": "OVAL",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9511"
          },
          {
            "name": "32759",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32759"
          },
          {
            "name": "MDVSA-2008:220",
            "refsource": "MANDRIVA",
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:220"
          },
          {
            "name": "32344",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32344"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=463661",
            "refsource": "CONFIRM",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661"
          },
          {
            "name": "http://bugzilla.kernel.org/show_bug.cgi?id=8420",
            "refsource": "CONFIRM",
            "url": "http://bugzilla.kernel.org/show_bug.cgi?id=8420"
          },
          {
            "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22",
            "refsource": "CONFIRM",
            "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22"
          },
          {
            "name": "RHSA-2008:0973",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html"
          },
          {
            "name": "RHSA-2008:0787",
            "refsource": "REDHAT",
            "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
          },
          {
            "name": "SUSE-SA:2008:051",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html"
          },
          {
            "name": "32799",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/32799"
          },
          {
            "name": "linux-kernel-open-privilege-escalation(45539)",
            "refsource": "XF",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45539"
          },
          {
            "name": "SUSE-SA:2008:057",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html"
          },
          {
            "name": "SUSE-SR:2008:025",
            "refsource": "SUSE",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
          },
          {
            "name": "33201",
            "refsource": "SECUNIA",
            "url": "http://secunia.com/advisories/33201"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "configurations": {
        "CVE_data_version": "4.0",
        "nodes": [
          {
            "children": [],
            "cpe_match": [
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.17:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.20:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.2.27:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.7:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc6:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.19.4:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc3:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.3:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.5:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.21:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.16:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc7:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc4:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.2:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.21.6:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                "cpe_name": [],
                "versionEndIncluding": "2.6.21.7",
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.20.19:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc5:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc1:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.6.18:rc2:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36.1:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              },
              {
                "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:2.4.36:*:*:*:*:*:*:*",
                "cpe_name": [],
                "vulnerable": true
              }
            ],
            "operator": "OR"
          }
        ]
      },
      "cve": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2008-4210"
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "en",
              "value": "fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "en",
                  "value": "CWE-264"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=463661",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=463661"
            },
            {
              "name": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=7b82dc0e64e93f430182f36b46b79fcee87d3532",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=7b82dc0e64e93f430182f36b46b79fcee87d3532"
            },
            {
              "name": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22"
            },
            {
              "name": "31368",
              "refsource": "BID",
              "tags": [
                "Exploit"
              ],
              "url": "http://www.securityfocus.com/bid/31368"
            },
            {
              "name": "[oss-security] 20080924 Re: CVE request: kernel: open() call allows setgid bit when user is not in new file\u0027s group",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2008/09/24/8"
            },
            {
              "name": "http://bugzilla.kernel.org/show_bug.cgi?id=8420",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://bugzilla.kernel.org/show_bug.cgi?id=8420"
            },
            {
              "name": "[oss-security] 20080924 CVE request: kernel: open() call allows setgid bit when user is not in new file\u0027s group",
              "refsource": "MLIST",
              "tags": [],
              "url": "http://www.openwall.com/lists/oss-security/2008/09/24/5"
            },
            {
              "name": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22",
              "refsource": "CONFIRM",
              "tags": [],
              "url": "http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22"
            },
            {
              "name": "32485",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32485"
            },
            {
              "name": "RHSA-2008:0957",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0957.html"
            },
            {
              "name": "USN-679-1",
              "refsource": "UBUNTU",
              "tags": [],
              "url": "http://www.ubuntu.com/usn/usn-679-1"
            },
            {
              "name": "32799",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32799"
            },
            {
              "name": "32918",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32918"
            },
            {
              "name": "SUSE-SR:2008:025",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html"
            },
            {
              "name": "32759",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32759"
            },
            {
              "name": "RHSA-2008:0972",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://rhn.redhat.com/errata/RHSA-2008-0972.html"
            },
            {
              "name": "SUSE-SA:2008:057",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html"
            },
            {
              "name": "RHSA-2008:0973",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0973.html"
            },
            {
              "name": "SUSE-SA:2008:056",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html"
            },
            {
              "name": "33201",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/33201"
            },
            {
              "name": "33280",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/33280"
            },
            {
              "name": "RHSA-2008:0787",
              "refsource": "REDHAT",
              "tags": [],
              "url": "http://www.redhat.com/support/errata/RHSA-2008-0787.html"
            },
            {
              "name": "DSA-1653",
              "refsource": "DEBIAN",
              "tags": [],
              "url": "http://www.debian.org/security/2008/dsa-1653"
            },
            {
              "name": "32237",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32237"
            },
            {
              "name": "MDVSA-2008:220",
              "refsource": "MANDRIVA",
              "tags": [],
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2008:220"
            },
            {
              "name": "32356",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32356"
            },
            {
              "name": "SUSE-SA:2008:051",
              "refsource": "SUSE",
              "tags": [],
              "url": "http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html"
            },
            {
              "name": "32344",
              "refsource": "SECUNIA",
              "tags": [],
              "url": "http://secunia.com/advisories/32344"
            },
            {
              "name": "linux-kernel-open-privilege-escalation(45539)",
              "refsource": "XF",
              "tags": [],
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/45539"
            },
            {
              "name": "oval:org.mitre.oval:def:9511",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9511"
            },
            {
              "name": "oval:org.mitre.oval:def:6386",
              "refsource": "OVAL",
              "tags": [],
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6386"
            }
          ]
        }
      },
      "impact": {
        "baseMetricV2": {
          "cvssV2": {
            "accessComplexity": "LOW",
            "accessVector": "LOCAL",
            "authentication": "NONE",
            "availabilityImpact": "PARTIAL",
            "baseScore": 4.6,
            "confidentialityImpact": "PARTIAL",
            "integrityImpact": "PARTIAL",
            "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:P",
            "version": "2.0"
          },
          "exploitabilityScore": 3.9,
          "impactScore": 6.4,
          "obtainAllPrivilege": false,
          "obtainOtherPrivilege": true,
          "obtainUserPrivilege": false,
          "severity": "MEDIUM",
          "userInteractionRequired": false
        }
      },
      "lastModifiedDate": "2017-09-29T01:32Z",
      "publishedDate": "2008-09-29T17:17Z"
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...