CVE-2010-2798
Severity CVSS v4.0:
Pending analysis
Type:
CWE-476
NULL Pointer Dereference
Publication date:
08/09/2010
Last modified:
11/04/2025
Description
The gfs2_dirent_find_space function in fs/gfs2/dir.c in the Linux kernel before 2.6.35 uses an incorrect size value in calculations associated with sentinel directory entries, which allows local users to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact by renaming a file in a GFS2 filesystem, related to the gfs2_rename function in fs/gfs2/ops_inode.c.
Impact
Base Score 3.x
7.80
Severity 3.x
HIGH
Base Score 2.0
7.20
Severity 2.0
HIGH
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* | 2.6.35 (excluding) | |
cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:* | ||
cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:8.04:*:*:*:*:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:9.04:*:*:*:*:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* | ||
cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* | ||
cpe:2.3:a:avaya:aura_communication_manager:5.2:*:*:*:*:*:*:* | ||
cpe:2.3:a:avaya:aura_presence_services:6.0:*:*:*:*:*:*:* | ||
cpe:2.3:a:avaya:aura_presence_services:6.1:*:*:*:*:*:*:* | ||
cpe:2.3:a:avaya:aura_presence_services:6.1.1:*:*:*:*:*:*:* | ||
cpe:2.3:a:avaya:aura_session_manager:1.1:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba%3Dcommit%3Bh%3D728a756b8fcd22d80e2dbba8117a8a3aafd3f203
- http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
- http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
- http://secunia.com/advisories/46397
- http://securitytracker.com/id?1024386=
- http://support.avaya.com/css/P8/documents/100113326
- http://www.debian.org/security/2010/dsa-2094
- http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35
- http://www.mandriva.com/security/advisories?name=MDVSA-2010%3A198
- http://www.openwall.com/lists/oss-security/2010/08/02/1
- http://www.openwall.com/lists/oss-security/2010/08/02/10
- http://www.redhat.com/support/errata/RHSA-2010-0660.html
- http://www.redhat.com/support/errata/RHSA-2010-0670.html
- http://www.redhat.com/support/errata/RHSA-2010-0723.html
- http://www.securityfocus.com/archive/1/520102/100/0/threaded
- http://www.securityfocus.com/bid/42124
- http://www.ubuntu.com/usn/USN-1000-1
- http://www.vmware.com/security/advisories/VMSA-2011-0012.html
- https://bugzilla.redhat.com/show_bug.cgi?id=620300
- http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba%3Dcommit%3Bh%3D728a756b8fcd22d80e2dbba8117a8a3aafd3f203
- http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
- http://lists.opensuse.org/opensuse-security-announce/2010-11/msg00000.html
- http://secunia.com/advisories/46397
- http://securitytracker.com/id?1024386=
- http://support.avaya.com/css/P8/documents/100113326
- http://www.debian.org/security/2010/dsa-2094
- http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35
- http://www.mandriva.com/security/advisories?name=MDVSA-2010%3A198
- http://www.openwall.com/lists/oss-security/2010/08/02/1
- http://www.openwall.com/lists/oss-security/2010/08/02/10
- http://www.redhat.com/support/errata/RHSA-2010-0660.html
- http://www.redhat.com/support/errata/RHSA-2010-0670.html
- http://www.redhat.com/support/errata/RHSA-2010-0723.html
- http://www.securityfocus.com/archive/1/520102/100/0/threaded
- http://www.securityfocus.com/bid/42124
- http://www.ubuntu.com/usn/USN-1000-1
- http://www.vmware.com/security/advisories/VMSA-2011-0012.html
- https://bugzilla.redhat.com/show_bug.cgi?id=620300