Executive Summary

Informations
Name CVE-2008-4210 First vendor Publication 2008-09-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-4210

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:6386
 
Oval ID: oval:org.mitre.oval:def:6386
Title: Linux Kernel 'truncate()' Local Privilege Escalation Vulnerability
Description: fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4210
Version: 1
Platform(s): VMWare ESX Server 3.5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:9511
 
Oval ID: oval:org.mitre.oval:def:9511
Title: fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.
Description: fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.
Family: unix Class: vulnerability
Reference(s): CVE-2008-4210
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 880

OpenVAS Exploits

Date Description
2011-08-09 Name : CentOS Update for kernel CESA-2009:0001-01 centos2 i386
File : nvt/gb_CESA-2009_0001-01_kernel_centos2_i386.nasl
2009-10-13 Name : SLES10: Security update for Linux kernel
File : nvt/sles10_kernel6.nasl
2009-10-10 Name : SLES9: Security update for Linux kernel
File : nvt/sles9p5039274.nasl
2009-03-23 Name : Ubuntu Update for linux, linux-source-2.6.15/22 vulnerabilities USN-679-1
File : nvt/gb_ubuntu_USN_679_1.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0957-02
File : nvt/gb_RHSA-2008_0957-02_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0973-03
File : nvt/gb_RHSA-2008_0973-03_kernel.nasl
2009-03-06 Name : RedHat Update for kernel RHSA-2008:0972-01
File : nvt/gb_RHSA-2008_0972-01_kernel.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 x86_64
File : nvt/gb_CESA-2008_0973_kernel_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0973 centos3 i386
File : nvt/gb_CESA-2008_0973_kernel_centos3_i386.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 x86_64
File : nvt/gb_CESA-2008_0972_kernel_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for kernel CESA-2008:0972 centos4 i386
File : nvt/gb_CESA-2008_0972_kernel_centos4_i386.nasl
2009-02-10 Name : CentOS Security Advisory CESA-2009:0001-01 (kernel)
File : nvt/ovcesa2009_0001_01.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:051
File : nvt/gb_suse_2008_051.nasl
2009-01-23 Name : SuSE Update for kernel SUSE-SA:2008:056
File : nvt/gb_suse_2008_056.nasl
2009-01-13 Name : RedHat Security Advisory RHSA-2009:0001
File : nvt/RHSA_2009_0001.nasl
2009-01-07 Name : RedHat Security Advisory RHSA-2008:0787
File : nvt/RHSA_2008_0787.nasl
2008-11-01 Name : Debian Security Advisory DSA 1653-1 (linux-2.6)
File : nvt/deb_1653_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
49081 Linux Kernel fs/open.c (f)truncate Function Local Privilege Escalation

Information Assurance Vulnerability Management (IAVM)

Date Description
2009-10-22 IAVM : 2009-A-0105 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0021867

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote host is missing a security-related patch.
File : vmware_VMSA-2009-0014_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0957.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081104_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081216_kernel_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20081119_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5667.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5735.nasl - Type : ACT_GATHER_INFO
2010-01-06 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0957.nasl - Type : ACT_GATHER_INFO
2009-10-19 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2009-0014.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5668.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-679-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2009-01-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0001.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0973.nasl - Type : ACT_GATHER_INFO
2008-12-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-5734.nasl - Type : ACT_GATHER_INFO
2008-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0972.nasl - Type : ACT_GATHER_INFO
2008-11-12 Name : The remote openSUSE host is missing a security update.
File : suse_kernel-5751.nasl - Type : ACT_GATHER_INFO
2008-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0957.nasl - Type : ACT_GATHER_INFO
2008-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1653.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commi...
Source Url
BID http://www.securityfocus.com/bid/31368
CONFIRM http://bugzilla.kernel.org/show_bug.cgi?id=8420
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22
https://bugzilla.redhat.com/show_bug.cgi?id=463661
DEBIAN http://www.debian.org/security/2008/dsa-1653
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:220
MLIST http://www.openwall.com/lists/oss-security/2008/09/24/5
http://www.openwall.com/lists/oss-security/2008/09/24/8
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2008-0972.html
http://www.redhat.com/support/errata/RHSA-2008-0787.html
http://www.redhat.com/support/errata/RHSA-2008-0957.html
http://www.redhat.com/support/errata/RHSA-2008-0973.html
SECUNIA http://secunia.com/advisories/32237
http://secunia.com/advisories/32344
http://secunia.com/advisories/32356
http://secunia.com/advisories/32485
http://secunia.com/advisories/32759
http://secunia.com/advisories/32799
http://secunia.com/advisories/32918
http://secunia.com/advisories/33201
http://secunia.com/advisories/33280
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html
UBUNTU http://www.ubuntu.com/usn/usn-679-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/45539

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:09:23
  • Multiple Updates
2024-02-01 12:02:46
  • Multiple Updates
2023-11-07 21:47:49
  • Multiple Updates
2023-09-05 12:08:45
  • Multiple Updates
2023-09-05 01:02:37
  • Multiple Updates
2023-09-02 12:08:52
  • Multiple Updates
2023-09-02 01:02:38
  • Multiple Updates
2023-08-12 12:10:27
  • Multiple Updates
2023-08-12 01:02:38
  • Multiple Updates
2023-08-11 12:08:55
  • Multiple Updates
2023-08-11 01:02:44
  • Multiple Updates
2023-08-06 12:08:32
  • Multiple Updates
2023-08-06 01:02:40
  • Multiple Updates
2023-08-04 12:08:37
  • Multiple Updates
2023-08-04 01:02:42
  • Multiple Updates
2023-07-14 12:08:36
  • Multiple Updates
2023-07-14 01:02:40
  • Multiple Updates
2023-03-29 01:09:48
  • Multiple Updates
2023-03-28 12:02:46
  • Multiple Updates
2022-10-11 12:07:38
  • Multiple Updates
2022-10-11 01:02:29
  • Multiple Updates
2022-03-11 01:06:29
  • Multiple Updates
2021-05-04 12:08:05
  • Multiple Updates
2021-04-22 01:08:26
  • Multiple Updates
2020-08-08 01:03:43
  • Multiple Updates
2020-07-30 01:03:53
  • Multiple Updates
2020-05-24 01:04:47
  • Multiple Updates
2020-05-23 00:22:18
  • Multiple Updates
2019-01-25 12:02:28
  • Multiple Updates
2018-10-30 12:02:37
  • Multiple Updates
2017-09-29 09:23:44
  • Multiple Updates
2017-08-08 09:24:24
  • Multiple Updates
2016-08-05 12:01:50
  • Multiple Updates
2016-06-29 00:01:10
  • Multiple Updates
2016-06-28 17:18:19
  • Multiple Updates
2016-04-26 17:51:10
  • Multiple Updates
2016-03-04 13:26:24
  • Multiple Updates
2014-02-17 10:46:39
  • Multiple Updates
2013-11-11 12:38:03
  • Multiple Updates
2013-05-11 00:26:59
  • Multiple Updates
2012-11-07 00:18:12
  • Multiple Updates