Linux Kernel 2.6.23 do_gfs2_set_flags access control

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.9$0-$5k0.00

A vulnerability has been found in Linux Kernel 2.6.23 (Operating System) and classified as problematic. Affected by this vulnerability is the function do_gfs2_set_flags. The manipulation with an unknown input leads to a access control vulnerability. The CWE definition for the vulnerability is CWE-264. As an impact it is known to affect confidentiality, integrity, and availability. The summary by CVE is:

The do_gfs2_set_flags function in fs/gfs2/file.c in the Linux kernel before 2.6.34-git10 does not verify the ownership of a file, which allows local users to bypass intended access restrictions via a SETFLAGS ioctl request.

The issue has been introduced in 10/09/2007. The weakness was shared 06/01/2010 by Dan Rosenberg (Website). It is possible to read the advisory at kernel.org. This vulnerability is known as CVE-2010-1641. The exploitation appears to be easy. Attacking locally is a requirement. The exploitation doesn't need any form of authentication. Technical details of the vulnerability are known, but there is no available exploit. The attack technique deployed by this issue is T1068 according to MITRE ATT&CK.

The vulnerability was handled as a non-public zero-day exploit for at least 966 days. During that time the estimated underground price was around $5k-$25k. The vulnerability scanner Nessus provides a plugin with the ID 51609 (SuSE 11.1 Security Update : Linux Kernel (SAT Patch Numbers 2760 / 2763 / 2764)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family SuSE Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165599 (SUSE Enterprise Linux Security Update Linux Kernel (SUSE-SA:2010:031)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (58926) and Tenable (51609). The entries 48631, 53450, 53303 and 52832 are related to this item.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.9

VulDB Base Score: 5.9
VulDB Temp Score: 5.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Access control
CWE: CWE-264
ATT&CK: T1068

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 51609
Nessus Name: SuSE 11.1 Security Update : Linux Kernel (SAT Patch Numbers 2760 / 2763 / 2764)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 880617
OpenVAS Name: CentOS Update for kernel CESA-2010:0504 centos5 i386
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Timelineinfo

10/09/2007 🔍
04/29/2010 +932 days 🔍
05/25/2010 +26 days 🔍
05/25/2010 +0 days 🔍
06/01/2010 +7 days 🔍
06/01/2010 +0 days 🔍
07/12/2010 +41 days 🔍
01/21/2011 +193 days 🔍
03/19/2015 +1518 days 🔍
09/14/2021 +2371 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: kernel.org
Researcher: Dan Rosenberg
Status: Not defined
Confirmation: 🔍

CVE: CVE-2010-1641 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 58926
Vulnerability Center: 26348 - Linux kernel Local Security Restrictions Bypass Vulnerability via a SETFLAGS ioctl Request, Medium
SecurityFocus: 40356 - Linux Kernel GFS2 File Attribute Security Bypass Vulnerability
Secunia: 40645

See also: 🔍

Entryinfo

Created: 03/19/2015 12:22
Updated: 09/14/2021 14:54
Changes: 03/19/2015 12:22 (68), 02/28/2017 11:41 (9), 09/14/2021 14:49 (5), 09/14/2021 14:54 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!