Executive Summary

Informations
Name CVE-2010-2198 First vendor Publication 2010-06-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

lib/fsm.c in RPM 4.8.0 and earlier does not properly reset the metadata of an executable file during replacement of the file in an RPM package upgrade or deletion of the file in an RPM package removal, which might allow local users to gain privileges or bypass intended access restrictions by creating a hard link to a vulnerable file that has (1) POSIX file capabilities or (2) SELinux context information, a related issue to CVE-2010-2059.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2198

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 101

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-26 (RPM)
File : nvt/glsa_201206_26.nasl
2010-07-12 Name : Fedora Update for rpm FEDORA-2010-10617
File : nvt/gb_fedora_2010_10617_rpm_fc12.nasl
2010-07-12 Name : Fedora Update for rpm FEDORA-2010-9829
File : nvt/gb_fedora_2010_9829_rpm_fc13.nasl

Nessus® Vulnerability Scanner

Date Description
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-26.nasl - Type : ACT_GATHER_INFO
2010-07-08 Name : The remote Fedora host is missing a security update.
File : fedora_2010-9829.nasl - Type : ACT_GATHER_INFO
2010-07-07 Name : The remote Fedora host is missing a security update.
File : fedora_2010-10617.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://rpm.org/gitweb?p=rpm.git%3Ba=commit%3Bh=4d172a194addc49851e558ea390d30...
Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=598775
MLIST http://marc.info/?l=oss-security&m=127559059928131&w=2
http://www.openwall.com/lists/oss-security/2010/06/02/3
http://www.openwall.com/lists/oss-security/2010/06/03/5
http://www.openwall.com/lists/oss-security/2010/06/04/1
OSVDB http://www.osvdb.org/65144
SECUNIA http://secunia.com/advisories/40028

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:13:27
  • Multiple Updates
2024-02-01 12:03:40
  • Multiple Updates
2023-11-07 21:47:35
  • Multiple Updates
2023-09-05 12:12:31
  • Multiple Updates
2023-09-05 01:03:32
  • Multiple Updates
2023-09-02 12:12:34
  • Multiple Updates
2023-09-02 01:03:34
  • Multiple Updates
2023-08-12 12:14:56
  • Multiple Updates
2023-08-12 01:03:33
  • Multiple Updates
2023-08-11 12:12:37
  • Multiple Updates
2023-08-11 01:03:42
  • Multiple Updates
2023-08-06 12:12:09
  • Multiple Updates
2023-08-06 01:03:36
  • Multiple Updates
2023-08-04 12:12:14
  • Multiple Updates
2023-08-04 01:03:37
  • Multiple Updates
2023-07-14 12:12:10
  • Multiple Updates
2023-07-14 01:03:34
  • Multiple Updates
2023-03-29 01:13:57
  • Multiple Updates
2023-03-28 12:03:41
  • Multiple Updates
2022-10-11 12:10:52
  • Multiple Updates
2022-10-11 01:03:22
  • Multiple Updates
2021-05-05 01:07:05
  • Multiple Updates
2021-05-04 12:11:43
  • Multiple Updates
2021-04-22 01:12:16
  • Multiple Updates
2020-05-23 01:42:12
  • Multiple Updates
2020-05-23 00:25:56
  • Multiple Updates
2019-06-25 12:03:04
  • Multiple Updates
2016-06-28 18:13:37
  • Multiple Updates
2016-04-26 19:52:45
  • Multiple Updates
2014-02-17 10:55:52
  • Multiple Updates
2013-05-10 23:26:45
  • Multiple Updates