Lucene search

K
cveRedhatCVE-2010-2798
HistorySep 08, 2010 - 8:00 p.m.

CVE-2010-2798

2010-09-0820:00:02
CWE-476
redhat
web.nvd.nist.gov
93
13
cve-2010-2798
gfs2_dirent_find_space
linux kernel
denial of service
null pointer dereference
panic
gfs2 filesystem

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

17.3%

The gfs2_dirent_find_space function in fs/gfs2/dir.c in the Linux kernel before 2.6.35 uses an incorrect size value in calculations associated with sentinel directory entries, which allows local users to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact by renaming a file in a GFS2 filesystem, related to the gfs2_rename function in fs/gfs2/ops_inode.c.

Affected configurations

Nvd
Node
linuxlinux_kernelRange<2.6.35
Node
vmwareesxMatch4.0
OR
vmwareesxMatch4.1
Node
canonicalubuntu_linuxMatch6.06
OR
canonicalubuntu_linuxMatch8.04
OR
canonicalubuntu_linuxMatch9.04
OR
canonicalubuntu_linuxMatch9.10
OR
canonicalubuntu_linuxMatch10.04-
OR
canonicalubuntu_linuxMatch10.10
Node
debiandebian_linuxMatch5.0
Node
avayaaura_communication_managerMatch5.2
OR
avayaaura_presence_servicesMatch6.0
OR
avayaaura_presence_servicesMatch6.1
OR
avayaaura_presence_servicesMatch6.1.1
OR
avayaaura_session_managerMatch1.1
OR
avayaaura_session_managerMatch5.2
OR
avayaaura_session_managerMatch6.0
OR
avayaaura_system_managerMatch5.2
OR
avayaaura_system_managerMatch6.0
OR
avayaaura_system_managerMatch6.1
OR
avayaaura_system_managerMatch6.1.1
OR
avayaaura_system_platformMatch1.1
OR
avayaaura_system_platformMatch6.0-
OR
avayaaura_system_platformMatch6.0sp1
OR
avayaiqMatch5.0
OR
avayaiqMatch5.1
OR
avayavoice_portalMatch5.0
OR
avayavoice_portalMatch5.1-
OR
avayavoice_portalMatch5.1sp1
Node
opensuseopensuseMatch11.1
OR
suselinux_enterprise_high_availability_extensionMatch11-
OR
suselinux_enterprise_high_availability_extensionMatch11sp1
OR
susesuse_linux_enterprise_desktopMatch11-
OR
susesuse_linux_enterprise_desktopMatch11sp1
OR
susesuse_linux_enterprise_serverMatch11-
OR
susesuse_linux_enterprise_serverMatch11sp1
VendorProductVersionCPE
linuxlinux_kernel*cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
vmwareesx4.0cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*
vmwareesx4.1cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*
canonicalubuntu_linux6.06cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:*
canonicalubuntu_linux8.04cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:*
canonicalubuntu_linux9.04cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:*
canonicalubuntu_linux9.10cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*
canonicalubuntu_linux10.04cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
canonicalubuntu_linux10.10cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
debiandebian_linux5.0cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
Rows per page:
1-10 of 361

References

Social References

More

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

7.3

Confidence

High

EPSS

0.001

Percentile

17.3%