6.9
CVSSv2

CVE-2010-1146

Published: 12/04/2010 Updated: 28/08/2020
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 695
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Linux kernel 2.6.33.2 and previous versions, when a ReiserFS filesystem exists, does not restrict read or write access to the .reiserfs_priv directory, which allows local users to gain privileges by modifying (1) extended attributes or (2) ACLs, as demonstrated by deleting a file under .reiserfs_priv/xattrs/.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

KVM regressed under some conditions in the Linux kernel ...

Exploits

#!/usr/bin/env python ''' team-edwardpy Linux Kernel <= 2634-rc3 ReiserFS xattr Privilege Escalation Jon Oberheide <jon@oberheideorg> jonoberheideorg Information: bugzillaredhatcom/show_bugcgi?id=568041 The kernel allows processes to access the internal "reiserfs_priv" directory at t ...