fs/open.c in the Linux kernel before 2.6.22 does not properly strip setuid and setgid bits when there is a write to a file, which allows local users to gain the privileges of a different group, and obtain sensitive information or possibly have unspecified other impact, by creating an executable file in a setgid directory through the (1) truncate or (2) ftruncate function in conjunction with memory-mapped I/O.
References
Link Providers
http://bugzilla.kernel.org/show_bug.cgi?id=8420 cve-icon cve-icon
http://git.kernel.org/?p=linux/kernel/git/stable/linux-2.6.26.y.git%3Ba=commit%3Bh=7b82dc0e64e93f430182f36b46b79fcee87d3532 cve-icon cve-icon
http://kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22 cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-10/msg00007.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-11/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00000.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2008-12/msg00001.html cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2008-0972.html cve-icon cve-icon
http://secunia.com/advisories/32237 cve-icon cve-icon
http://secunia.com/advisories/32344 cve-icon cve-icon
http://secunia.com/advisories/32356 cve-icon cve-icon
http://secunia.com/advisories/32485 cve-icon cve-icon
http://secunia.com/advisories/32759 cve-icon cve-icon
http://secunia.com/advisories/32799 cve-icon cve-icon
http://secunia.com/advisories/32918 cve-icon cve-icon
http://secunia.com/advisories/33201 cve-icon cve-icon
http://secunia.com/advisories/33280 cve-icon cve-icon
http://www.debian.org/security/2008/dsa-1653 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.22 cve-icon cve-icon
http://www.mandriva.com/security/advisories?name=MDVSA-2008:220 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/09/24/5 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2008/09/24/8 cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0787.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0957.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2008-0973.html cve-icon cve-icon
http://www.securityfocus.com/bid/31368 cve-icon cve-icon
http://www.ubuntu.com/usn/usn-679-1 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=463661 cve-icon cve-icon
https://exchange.xforce.ibmcloud.com/vulnerabilities/45539 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2008-4210 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6386 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9511 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2008-4210 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2008-09-29T17:00:00

Updated: 2024-08-07T10:08:34.949Z

Reserved: 2008-09-24T00:00:00

Link: CVE-2008-4210

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2008-09-29T17:17:29.190

Modified: 2023-11-07T02:02:41.327

Link: CVE-2008-4210

cve-icon Redhat

Severity : Important

Publid Date: 2007-05-02T00:00:00Z

Links: CVE-2008-4210 - Bugzilla