CVE
- Id
- 34327
- CVE No.
- CVE-2008-4210
- Status
- Candidate
- Description
- fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.
- Phase
- Assigned (20080924)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
375928 | 34327 | CVE-2008-4210 | MLIST:[oss-security] 20080924 CVE request: kernel: open() call allows setgid bit when user is not in new file"s group | View |
375929 | 34327 | CVE-2008-4210 | URL:http://www.openwall.com/lists/oss-security/2008/09/24/5 | View |
375930 | 34327 | CVE-2008-4210 | MLIST:[oss-security] 20080924 Re: CVE request: kernel: open() call allows setgid bit when user is not in new file"s group | View |
375931 | 34327 | CVE-2008-4210 | URL:http://www.openwall.com/lists/oss-security/2008/09/24/8 | View |
375932 | 34327 | CVE-2008-4210 | CONFIRM:http://bugzilla.kernel.org/show_bug.cgi?id=8420 | View |
375933 | 34327 | CVE-2008-4210 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git;a=commit;h=7b82dc0e64e93f430182f36b46b79fcee87d3532 | View |
375934 | 34327 | CVE-2008-4210 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22 | View |
375935 | 34327 | CVE-2008-4210 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=463661 | View |
375936 | 34327 | CVE-2008-4210 | CONFIRM:http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22 | View |
375937 | 34327 | CVE-2008-4210 | DEBIAN:DSA-1653 | View |
375938 | 34327 | CVE-2008-4210 | URL:http://www.debian.org/security/2008/dsa-1653 | View |
375939 | 34327 | CVE-2008-4210 | MANDRIVA:MDVSA-2008:220 | View |
375940 | 34327 | CVE-2008-4210 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2008:220 | View |
375941 | 34327 | CVE-2008-4210 | REDHAT:RHSA-2008:0957 | View |
375942 | 34327 | CVE-2008-4210 | URL:http://www.redhat.com/support/errata/RHSA-2008-0957.html | View |
375943 | 34327 | CVE-2008-4210 | REDHAT:RHSA-2008:0972 | View |
375944 | 34327 | CVE-2008-4210 | URL:http://rhn.redhat.com/errata/RHSA-2008-0972.html | View |
375945 | 34327 | CVE-2008-4210 | REDHAT:RHSA-2008:0973 | View |
375946 | 34327 | CVE-2008-4210 | URL:http://www.redhat.com/support/errata/RHSA-2008-0973.html | View |
375947 | 34327 | CVE-2008-4210 | REDHAT:RHSA-2008:0787 | View |
375948 | 34327 | CVE-2008-4210 | URL:http://www.redhat.com/support/errata/RHSA-2008-0787.html | View |
375949 | 34327 | CVE-2008-4210 | SUSE:SUSE-SR:2008:025 | View |
375950 | 34327 | CVE-2008-4210 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html | View |
375951 | 34327 | CVE-2008-4210 | SUSE:SUSE-SA:2008:057 | View |
375952 | 34327 | CVE-2008-4210 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html | View |
375953 | 34327 | CVE-2008-4210 | SUSE:SUSE-SA:2008:056 | View |
375954 | 34327 | CVE-2008-4210 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html | View |
375955 | 34327 | CVE-2008-4210 | SUSE:SUSE-SA:2008:051 | View |
375956 | 34327 | CVE-2008-4210 | URL:http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html | View |
375957 | 34327 | CVE-2008-4210 | UBUNTU:USN-679-1 | View |
375958 | 34327 | CVE-2008-4210 | URL:http://www.ubuntu.com/usn/usn-679-1 | View |
375959 | 34327 | CVE-2008-4210 | BID:31368 | View |
375960 | 34327 | CVE-2008-4210 | URL:http://www.securityfocus.com/bid/31368 | View |
375961 | 34327 | CVE-2008-4210 | OVAL:oval:org.mitre.oval:def:6386 | View |
375962 | 34327 | CVE-2008-4210 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:6386 | View |
375963 | 34327 | CVE-2008-4210 | OVAL:oval:org.mitre.oval:def:9511 | View |
375964 | 34327 | CVE-2008-4210 | URL:http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:9511 | View |
375965 | 34327 | CVE-2008-4210 | SECUNIA:32485 | View |
375966 | 34327 | CVE-2008-4210 | URL:http://secunia.com/advisories/32485 | View |
375967 | 34327 | CVE-2008-4210 | SECUNIA:32799 | View |
375968 | 34327 | CVE-2008-4210 | URL:http://secunia.com/advisories/32799 | View |
375969 | 34327 | CVE-2008-4210 | SECUNIA:32918 | View |
375970 | 34327 | CVE-2008-4210 | URL:http://secunia.com/advisories/32918 | View |
375971 | 34327 | CVE-2008-4210 | SECUNIA:32759 | View |
375972 | 34327 | CVE-2008-4210 | URL:http://secunia.com/advisories/32759 | View |
375973 | 34327 | CVE-2008-4210 | SECUNIA:33201 | View |
375974 | 34327 | CVE-2008-4210 | URL:http://secunia.com/advisories/33201 | View |
375975 | 34327 | CVE-2008-4210 | SECUNIA:33280 | View |
375976 | 34327 | CVE-2008-4210 | URL:http://secunia.com/advisories/33280 | View |
375977 | 34327 | CVE-2008-4210 | SECUNIA:32237 | View |
375978 | 34327 | CVE-2008-4210 | URL:http://secunia.com/advisories/32237 | View |
375979 | 34327 | CVE-2008-4210 | SECUNIA:32344 | View |
375980 | 34327 | CVE-2008-4210 | URL:http://secunia.com/advisories/32344 | View |
375981 | 34327 | CVE-2008-4210 | SECUNIA:32356 | View |
375982 | 34327 | CVE-2008-4210 | URL:http://secunia.com/advisories/32356 | View |
375983 | 34327 | CVE-2008-4210 | XF:linux-kernel-open-privilege-escalation(45539) | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
46510 | JVNDB-2008-001820 | Mac OS X のスクリプトエディタにおける任意のパスを書き込まれる脆弱性 | Mac OS X のスクリプトエディタには、スクリプティングディクショナリに任意のパスを書き込まれる脆弱性が存在します。 | CVE-2008-4214 | 34327 | 4.6 | http://jvndb.jvn.jp/ja/contents/2008/JVNDB-2008-001820.html | View |