Lucene search

K
cveRedhatCVE-2010-1437
HistoryMay 07, 2010 - 6:30 p.m.

CVE-2010-1437

2010-05-0718:30:01
CWE-362
CWE-416
redhat
web.nvd.nist.gov
79
cve-2010-1437
race condition
find keyring
memory corruption
system crash
nvd
linux kernel

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

5.2%

Race condition in the find_keyring_by_name function in security/keys/keyring.c in the Linux kernel 2.6.34-rc5 and earlier allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via keyctl session commands that trigger access to a dead keyring that is undergoing deletion by the key_cleanup function.

Affected configurations

Nvd
Node
linuxlinux_kernelRange<2.6.34
OR
linuxlinux_kernelMatch2.6.34rc1
OR
linuxlinux_kernelMatch2.6.34rc2
OR
linuxlinux_kernelMatch2.6.34rc3
OR
linuxlinux_kernelMatch2.6.34rc4
OR
linuxlinux_kernelMatch2.6.34rc5
Node
opensuseopensuseMatch11.1
OR
suselinux_enterprise_desktopMatch11-
OR
suselinux_enterprise_high_availability_extensionMatch11-
OR
suselinux_enterprise_serverMatch11-
Node
debiandebian_linuxMatch5.0
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
linuxlinux_kernel2.6.34cpe:2.3:o:linux:linux_kernel:2.6.34:rc1:*:*:*:*:*:*
linuxlinux_kernel2.6.34cpe:2.3:o:linux:linux_kernel:2.6.34:rc2:*:*:*:*:*:*
linuxlinux_kernel2.6.34cpe:2.3:o:linux:linux_kernel:2.6.34:rc3:*:*:*:*:*:*
linuxlinux_kernel2.6.34cpe:2.3:o:linux:linux_kernel:2.6.34:rc4:*:*:*:*:*:*
linuxlinux_kernel2.6.34cpe:2.3:o:linux:linux_kernel:2.6.34:rc5:*:*:*:*:*:*
opensuseopensuse11.1cpe:2.3:o:opensuse:opensuse:11.1:*:*:*:*:*:*:*
suselinux_enterprise_desktop11cpe:2.3:o:suse:linux_enterprise_desktop:11:-:*:*:*:*:*:*
suselinux_enterprise_high_availability_extension11cpe:2.3:o:suse:linux_enterprise_high_availability_extension:11:-:*:*:*:*:*:*
suselinux_enterprise_server11cpe:2.3:o:suse:linux_enterprise_server:11:-:*:*:*:*:*:*
Rows per page:
1-10 of 111

References

CVSS2

4.4

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.2

Confidence

High

EPSS

0

Percentile

5.2%