CVE
- Id
- 44810
- CVE No.
- CVE-2010-2226
- Status
- Candidate
- Description
- The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.
- Phase
- Assigned (20100609)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
489402 | 44810 | CVE-2010-2226 | BUGTRAQ:20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX | View |
489403 | 44810 | CVE-2010-2226 | URL:http://www.securityfocus.com/archive/1/archive/1/516397/100/0/threaded | View |
489404 | 44810 | CVE-2010-2226 | MLIST:[oss-security] 20100617 CVE request - kernel: xfs swapext ioctl issue | View |
489405 | 44810 | CVE-2010-2226 | URL:http://marc.info/?l=oss-security&m=127677135609357&w=2 | View |
489406 | 44810 | CVE-2010-2226 | MLIST:[oss-security] 20100618 Re: CVE request - kernel: xfs swapext ioctl issue | View |
489407 | 44810 | CVE-2010-2226 | URL:http://marc.info/?l=oss-security&m=127687486331790&w=2 | View |
489408 | 44810 | CVE-2010-2226 | MLIST:[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues | View |
489409 | 44810 | CVE-2010-2226 | URL:http://archives.free.net.ph/message/20100616.130710.301704aa.en.html | View |
489410 | 44810 | CVE-2010-2226 | MLIST:[xfs] 20100616 Re: [Security] XFS swapext ioctl minor security issues | View |
489411 | 44810 | CVE-2010-2226 | URL:http://archives.free.net.ph/message/20100616.135735.40f53a32.en.html | View |
489412 | 44810 | CVE-2010-2226 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1817176a86352f65210139d4c794ad2d19fc6b63 | View |
489413 | 44810 | CVE-2010-2226 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35 | View |
489414 | 44810 | CVE-2010-2226 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=605158 | View |
489415 | 44810 | CVE-2010-2226 | CONFIRM:http://www.vmware.com/security/advisories/VMSA-2011-0003.html | View |
489416 | 44810 | CVE-2010-2226 | DEBIAN:DSA-2094 | View |
489417 | 44810 | CVE-2010-2226 | URL:http://www.debian.org/security/2010/dsa-2094 | View |
489418 | 44810 | CVE-2010-2226 | MANDRIVA:MDVSA-2010:198 | View |
489419 | 44810 | CVE-2010-2226 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2010:198 | View |
489420 | 44810 | CVE-2010-2226 | REDHAT:RHSA-2010:0610 | View |
489421 | 44810 | CVE-2010-2226 | URL:http://www.redhat.com/support/errata/RHSA-2010-0610.html | View |
489422 | 44810 | CVE-2010-2226 | SUSE:SUSE-SA:2010:060 | View |
489423 | 44810 | CVE-2010-2226 | URL:http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00004.html | View |
489424 | 44810 | CVE-2010-2226 | SUSE:SUSE-SA:2011:007 | View |
489425 | 44810 | CVE-2010-2226 | URL:http://lists.opensuse.org/opensuse-security-announce/2011-02/msg00000.html | View |
489426 | 44810 | CVE-2010-2226 | UBUNTU:USN-1000-1 | View |
489427 | 44810 | CVE-2010-2226 | URL:http://www.ubuntu.com/usn/USN-1000-1 | View |
489428 | 44810 | CVE-2010-2226 | BID:40920 | View |
489429 | 44810 | CVE-2010-2226 | URL:http://www.securityfocus.com/bid/40920 | View |
489430 | 44810 | CVE-2010-2226 | SECUNIA:43315 | View |
489431 | 44810 | CVE-2010-2226 | URL:http://secunia.com/advisories/43315 | View |
489432 | 44810 | CVE-2010-2226 | VUPEN:ADV-2011-0298 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
39076 | JVNDB-2010-004861 | Moodle の KSES テキストクリーニングフィルタにおけるクロスサイトスクリプティングの脆弱性 | Moodle の lib/weblib.php の KSES テキストクリーニングフィルタは、vbscript URI を適切に処理しないため、クロスサイトスクリプティング攻撃を実行される脆弱性が存在します。 | CVE-2010-2230 | 44810 | 4 | http://jvndb.jvn.jp/ja/contents/2010/JVNDB-2010-004861.html | View |