Executive Summary

Informations
Name CVE-2010-2537 First vendor Publication 2010-09-30
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H
Overall CVSS Score 7.1
Base Score 7.1 Environmental Score 7.1
impact SubScore 5.2 Temporal Score 7.1
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:C/A:C)
Cvss Base Score 6.6 Attack Range Local
Cvss Impact Score 9.2 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The btrfs_ioctl_clone function in fs/btrfs/ioctl.c in the Linux kernel before 2.6.35 allows local users to overwrite an append-only file via a (1) BTRFS_IOC_CLONE or (2) BTRFS_IOC_CLONE_RANGE ioctl call that specifies this file as a donor.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2537

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1317
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2011-01-14 Name : Ubuntu Update for linux, linux-ec2 vulnerabilities USN-1041-1
File : nvt/gb_ubuntu_USN_1041_1.nasl
2011-01-11 Name : SuSE Update for kernel SUSE-SA:2010:039
File : nvt/gb_suse_2010_039.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67916 Linux Kernel fs/btrfs/ioctl.c btrfs_ioctl_clone Function Arbitrary File Overw...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_Kernel-100824.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100903.nasl - Type : ACT_GATHER_INFO
2011-01-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1041-1.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/41847
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35
https://bugzilla.redhat.com/show_bug.cgi?id=616998
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2010/07/21/10
http://www.openwall.com/lists/oss-security/2010/07/21/4
SECUNIA http://secunia.com/advisories/42758
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-1041-1
VUPEN http://www.vupen.com/english/advisories/2011/0070

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:13:34
  • Multiple Updates
2024-02-01 12:03:43
  • Multiple Updates
2023-09-05 12:12:38
  • Multiple Updates
2023-09-05 01:03:34
  • Multiple Updates
2023-09-02 12:12:41
  • Multiple Updates
2023-09-02 01:03:36
  • Multiple Updates
2023-08-12 12:15:05
  • Multiple Updates
2023-08-12 01:03:36
  • Multiple Updates
2023-08-11 12:12:44
  • Multiple Updates
2023-08-11 01:03:44
  • Multiple Updates
2023-08-06 12:12:15
  • Multiple Updates
2023-08-06 01:03:38
  • Multiple Updates
2023-08-04 12:12:21
  • Multiple Updates
2023-08-04 01:03:39
  • Multiple Updates
2023-07-14 12:12:17
  • Multiple Updates
2023-07-14 01:03:37
  • Multiple Updates
2023-03-29 01:14:04
  • Multiple Updates
2023-03-28 12:03:43
  • Multiple Updates
2023-02-13 09:29:06
  • Multiple Updates
2022-10-11 12:10:58
  • Multiple Updates
2022-10-11 01:03:24
  • Multiple Updates
2022-03-11 01:09:08
  • Multiple Updates
2021-05-04 12:11:57
  • Multiple Updates
2021-04-22 01:12:50
  • Multiple Updates
2020-08-14 05:22:40
  • Multiple Updates
2020-08-11 12:05:13
  • Multiple Updates
2020-08-08 01:05:16
  • Multiple Updates
2020-08-07 12:05:20
  • Multiple Updates
2020-08-01 12:05:18
  • Multiple Updates
2020-07-30 01:05:27
  • Multiple Updates
2020-05-23 01:42:18
  • Multiple Updates
2020-05-23 00:26:03
  • Multiple Updates
2019-01-25 12:03:13
  • Multiple Updates
2018-11-17 12:01:44
  • Multiple Updates
2018-10-30 12:03:27
  • Multiple Updates
2016-07-01 11:06:53
  • Multiple Updates
2016-06-29 00:13:39
  • Multiple Updates
2016-06-28 18:15:12
  • Multiple Updates
2016-04-26 19:56:04
  • Multiple Updates
2014-06-14 13:28:56
  • Multiple Updates
2014-02-17 10:56:13
  • Multiple Updates
2013-05-10 23:28:16
  • Multiple Updates