gsd-2010-1437
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.
Aliases
Aliases



{
  "GSD": {
    "alias": "CVE-2010-1437",
    "description": "Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.",
    "id": "GSD-2010-1437",
    "references": [
      "https://www.suse.com/security/cve/CVE-2010-1437.html",
      "https://www.debian.org/security/2010/dsa-2053",
      "https://access.redhat.com/errata/RHSA-2010:0631",
      "https://access.redhat.com/errata/RHSA-2010:0504",
      "https://access.redhat.com/errata/RHSA-2010:0474",
      "https://linux.oracle.com/cve/CVE-2010-1437.html"
    ]
  },
  "gsd": {
    "metadata": {
      "exploitCode": "unknown",
      "remediation": "unknown",
      "reportConfidence": "confirmed",
      "type": "vulnerability"
    },
    "osvSchema": {
      "aliases": [
        "CVE-2010-1437"
      ],
      "details": "Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.",
      "id": "GSD-2010-1437",
      "modified": "2023-12-13T01:21:32.538647Z",
      "schema_version": "1.4.0"
    }
  },
  "namespaces": {
    "cve.org": {
      "CVE_data_meta": {
        "ASSIGNER": "secalert@redhat.com",
        "ID": "CVE-2010-1437",
        "STATE": "PUBLIC"
      },
      "affects": {
        "vendor": {
          "vendor_data": [
            {
              "product": {
                "product_data": [
                  {
                    "product_name": "n/a",
                    "version": {
                      "version_data": [
                        {
                          "version_affected": "=",
                          "version_value": "n/a"
                        }
                      ]
                    }
                  }
                ]
              },
              "vendor_name": "n/a"
            }
          ]
        }
      },
      "data_format": "MITRE",
      "data_type": "CVE",
      "data_version": "4.0",
      "description": {
        "description_data": [
          {
            "lang": "eng",
            "value": "Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function."
          }
        ]
      },
      "problemtype": {
        "problemtype_data": [
          {
            "description": [
              {
                "lang": "eng",
                "value": "n/a"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "name": "http://secunia.com/advisories/43315",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/43315"
          },
          {
            "name": "http://www.securityfocus.com/archive/1/516397/100/0/threaded",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
          },
          {
            "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
            "refsource": "MISC",
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
          },
          {
            "name": "http://secunia.com/advisories/39830",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/39830"
          },
          {
            "name": "http://secunia.com/advisories/40218",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/40218"
          },
          {
            "name": "http://www.debian.org/security/2010/dsa-2053",
            "refsource": "MISC",
            "url": "http://www.debian.org/security/2010/dsa-2053"
          },
          {
            "name": "http://www.redhat.com/support/errata/RHSA-2010-0474.html",
            "refsource": "MISC",
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0474.html"
          },
          {
            "name": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html",
            "refsource": "MISC",
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
          },
          {
            "name": "http://secunia.com/advisories/40645",
            "refsource": "MISC",
            "url": "http://secunia.com/advisories/40645"
          },
          {
            "name": "http://www.vupen.com/english/advisories/2010/1857",
            "refsource": "MISC",
            "url": "http://www.vupen.com/english/advisories/2010/1857"
          },
          {
            "name": "http://marc.info/?l=linux-kernel\u0026m=127192182917857\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=linux-kernel\u0026m=127192182917857\u0026w=2"
          },
          {
            "name": "http://marc.info/?l=linux-kernel\u0026m=127274294622730\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=linux-kernel\u0026m=127274294622730\u0026w=2"
          },
          {
            "name": "http://marc.info/?l=linux-kernel\u0026m=127292492727029\u0026w=2",
            "refsource": "MISC",
            "url": "http://marc.info/?l=linux-kernel\u0026m=127292492727029\u0026w=2"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2010/04/27/2",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2010/04/27/2"
          },
          {
            "name": "http://www.openwall.com/lists/oss-security/2010/04/28/2",
            "refsource": "MISC",
            "url": "http://www.openwall.com/lists/oss-security/2010/04/28/2"
          },
          {
            "name": "http://www.securityfocus.com/bid/39719",
            "refsource": "MISC",
            "url": "http://www.securityfocus.com/bid/39719"
          },
          {
            "name": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58254",
            "refsource": "MISC",
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58254"
          },
          {
            "name": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9715",
            "refsource": "MISC",
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9715"
          },
          {
            "name": "https://patchwork.kernel.org/patch/94038/",
            "refsource": "MISC",
            "url": "https://patchwork.kernel.org/patch/94038/"
          },
          {
            "name": "https://patchwork.kernel.org/patch/94664/",
            "refsource": "MISC",
            "url": "https://patchwork.kernel.org/patch/94664/"
          },
          {
            "name": "https://bugzilla.redhat.com/show_bug.cgi?id=585094",
            "refsource": "MISC",
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=585094"
          }
        ]
      }
    },
    "nvd.nist.gov": {
      "cve": {
        "configurations": [
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*",
                    "matchCriteriaId": "6BA10979-D59C-4A33-ACC8-A110A5ACFF74",
                    "versionEndExcluding": "2.6.34",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.34:rc1:*:*:*:*:*:*",
                    "matchCriteriaId": "2033D2AE-EB00-4696-B72F-8739021D1788",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.34:rc2:*:*:*:*:*:*",
                    "matchCriteriaId": "86D3F64C-3F27-43E0-B0D4-62CE1E1F4EFB",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.34:rc3:*:*:*:*:*:*",
                    "matchCriteriaId": "7927713B-5EB0-41EB-86A9-9935775162E0",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.34:rc4:*:*:*:*:*:*",
                    "matchCriteriaId": "59037296-3143-4FBB-AFF7-D4FE2C85502F",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:linux:linux_kernel:2.6.34:rc5:*:*:*:*:*:*",
                    "matchCriteriaId": "9CA27FD5-7DBF-4C85-80A9-D523B2E4B033",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*",
                    "matchCriteriaId": "FBF7B6A8-3DF9-46EC-A90E-6EF68C39F883",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:*",
                    "matchCriteriaId": "CC6C1408-671A-4436-A825-12170CFB5C9A",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:-:*:*:*:*:*:*",
                    "matchCriteriaId": "F4DA438C-CE23-4DA4-81C9-C81391784822",
                    "vulnerable": true
                  },
                  {
                    "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*",
                    "matchCriteriaId": "F13F07CC-739B-465C-9184-0E9D708BD4C7",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          },
          {
            "nodes": [
              {
                "cpeMatch": [
                  {
                    "criteria": "cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*",
                    "matchCriteriaId": "8C757774-08E7-40AA-B532-6F705C8F7639",
                    "vulnerable": true
                  }
                ],
                "negate": false,
                "operator": "OR"
              }
            ]
          }
        ],
        "descriptions": [
          {
            "lang": "en",
            "value": "Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function."
          },
          {
            "lang": "es",
            "value": "Condici\u00f3n de carrera en la funci\u00f3n find_keyring_by_name en security/keys/keyring.c el el kernel de Linux v2.6.34-rc5 y anteriores, permite usuarios locales provocar una denegaci\u00f3n de servicio (corrupci\u00f3n de memoria y ca\u00edda del sistema) o posiblemente tener otros impactos, mediante comandos de sesi\u00f3n \"keyctl\" que provocan el acceso a una secuencia de pulsaciones en desuso que est\u00e1 bajo un borrado en la funci\u00f3n key_cleanup."
          }
        ],
        "id": "CVE-2010-1437",
        "lastModified": "2024-02-02T16:38:32.447",
        "metrics": {
          "cvssMetricV2": [
            {
              "acInsufInfo": false,
              "baseSeverity": "MEDIUM",
              "cvssData": {
                "accessComplexity": "MEDIUM",
                "accessVector": "LOCAL",
                "authentication": "NONE",
                "availabilityImpact": "PARTIAL",
                "baseScore": 4.4,
                "confidentialityImpact": "PARTIAL",
                "integrityImpact": "PARTIAL",
                "vectorString": "AV:L/AC:M/Au:N/C:P/I:P/A:P",
                "version": "2.0"
              },
              "exploitabilityScore": 3.4,
              "impactScore": 6.4,
              "obtainAllPrivilege": false,
              "obtainOtherPrivilege": false,
              "obtainUserPrivilege": false,
              "source": "nvd@nist.gov",
              "type": "Primary",
              "userInteractionRequired": false
            }
          ],
          "cvssMetricV31": [
            {
              "cvssData": {
                "attackComplexity": "HIGH",
                "attackVector": "LOCAL",
                "availabilityImpact": "HIGH",
                "baseScore": 7.0,
                "baseSeverity": "HIGH",
                "confidentialityImpact": "HIGH",
                "integrityImpact": "HIGH",
                "privilegesRequired": "LOW",
                "scope": "UNCHANGED",
                "userInteraction": "NONE",
                "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
                "version": "3.1"
              },
              "exploitabilityScore": 1.0,
              "impactScore": 5.9,
              "source": "nvd@nist.gov",
              "type": "Primary"
            }
          ]
        },
        "published": "2010-05-07T18:30:01.563",
        "references": [
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Mailing List"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-07/msg00006.html"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Exploit",
              "Mailing List"
            ],
            "url": "http://marc.info/?l=linux-kernel\u0026m=127192182917857\u0026w=2"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Exploit",
              "Mailing List"
            ],
            "url": "http://marc.info/?l=linux-kernel\u0026m=127274294622730\u0026w=2"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Mailing List"
            ],
            "url": "http://marc.info/?l=linux-kernel\u0026m=127292492727029\u0026w=2"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/39830"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/40218"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/40645"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link"
            ],
            "url": "http://secunia.com/advisories/43315"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Mailing List"
            ],
            "url": "http://www.debian.org/security/2010/dsa-2053"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Mailing List"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/04/27/2"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Mailing List"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/04/28/2"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0474.html"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link",
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "http://www.securityfocus.com/bid/39719"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/1857"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Exploit",
              "Issue Tracking",
              "Patch"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=585094"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Third Party Advisory",
              "VDB Entry"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/58254"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9715"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link"
            ],
            "url": "https://patchwork.kernel.org/patch/94038/"
          },
          {
            "source": "secalert@redhat.com",
            "tags": [
              "Broken Link",
              "Patch"
            ],
            "url": "https://patchwork.kernel.org/patch/94664/"
          }
        ],
        "sourceIdentifier": "secalert@redhat.com",
        "vulnStatus": "Analyzed",
        "weaknesses": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-362"
              },
              {
                "lang": "en",
                "value": "CWE-416"
              }
            ],
            "source": "nvd@nist.gov",
            "type": "Primary"
          }
        ]
      }
    }
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...