Executive Summary

Informations
Name CVE-2010-4210 First vendor Publication 2010-11-22
Vendor Cve Last vendor Modification 2024-02-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pfs_getextattr function in FreeBSD 7.x before 7.3-RELEASE and 8.x before 8.0-RC1 unlocks a mutex that was not previously locked, which allows local users to cause a denial of service (kernel panic), overwrite arbitrary memory locations, and possibly execute arbitrary code via vectors related to opening a file on a file system that uses pseudofs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4210

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-667 Insufficient Locking

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 251

OpenVAS Exploits

Date Description
2010-11-17 Name : FreeBSD Security Advisory (FreeBSD-SA-10:09.pseudofs.asc)
File : nvt/freebsdsa_pseudofs.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
68313 FreeBSD pseudofs pfs_getattr() Function NULL Dereference Local Privilege Esca...

FreeBSD is prone to memory corruption. psuedofs fails to properly sanitize user-supplied input resulting in a NULL pointer dereference. With a specially crafted call to pfs_unlock(), a local attacker can potentially cause arbitrary code execution as the root user.

Sources (Detail)

Source Url
EXPLOIT-DB https://www.exploit-db.com/exploits/15206/
FREEBSD http://security.FreeBSD.org/advisories/FreeBSD-SA-10:09.pseudofs.asc
SECTRACK http://www.securitytracker.com/id?1024724
SECUNIA http://secunia.com/advisories/42200
VUPEN http://www.vupen.com/english/advisories/2010/2956
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/63218

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-16 05:28:14
  • Multiple Updates
2024-02-02 01:14:30
  • Multiple Updates
2024-02-01 12:04:02
  • Multiple Updates
2023-09-05 12:13:31
  • Multiple Updates
2023-09-05 01:03:54
  • Multiple Updates
2023-09-02 12:13:36
  • Multiple Updates
2023-09-02 01:03:57
  • Multiple Updates
2023-08-12 12:16:11
  • Multiple Updates
2023-08-12 01:03:57
  • Multiple Updates
2023-08-11 12:13:39
  • Multiple Updates
2023-08-11 01:04:05
  • Multiple Updates
2023-08-06 12:13:07
  • Multiple Updates
2023-08-06 01:03:58
  • Multiple Updates
2023-08-04 12:13:12
  • Multiple Updates
2023-08-04 01:03:58
  • Multiple Updates
2023-07-14 12:13:09
  • Multiple Updates
2023-07-14 01:03:57
  • Multiple Updates
2023-03-29 01:15:05
  • Multiple Updates
2023-03-28 12:04:03
  • Multiple Updates
2022-10-11 12:11:44
  • Multiple Updates
2022-10-11 01:03:44
  • Multiple Updates
2021-05-04 12:12:44
  • Multiple Updates
2021-04-22 01:13:26
  • Multiple Updates
2020-05-23 00:26:54
  • Multiple Updates
2019-03-19 12:03:49
  • Multiple Updates
2017-10-05 09:23:10
  • Multiple Updates
2017-08-17 09:23:08
  • Multiple Updates
2016-04-26 20:13:55
  • Multiple Updates
2013-05-10 23:36:50
  • Multiple Updates