ghsa-3cv6-6qgh-wmgm
Vulnerability from github
Published
2022-05-14 02:44
Modified
2022-05-14 02:44
VLAI Severity ?
Details
Multiple buffer overflows in fs/nfsd/nfs4xdr.c in the XDR implementation in the NFS server in the Linux kernel before 2.6.34-rc6 allow remote attackers to cause a denial of service (panic) or possibly execute arbitrary code via a crafted NFSv4 compound WRITE request, related to the read_buf and nfsd4_decode_compound functions.
{
"affected": [],
"aliases": [
"CVE-2010-2521"
],
"database_specific": {
"cwe_ids": [
"CWE-119"
],
"github_reviewed": false,
"github_reviewed_at": null,
"nvd_published_at": "2010-09-07T17:00:00Z",
"severity": "HIGH"
},
"details": "Multiple buffer overflows in fs/nfsd/nfs4xdr.c in the XDR implementation in the NFS server in the Linux kernel before 2.6.34-rc6 allow remote attackers to cause a denial of service (panic) or possibly execute arbitrary code via a crafted NFSv4 compound WRITE request, related to the read_buf and nfsd4_decode_compound functions.",
"id": "GHSA-3cv6-6qgh-wmgm",
"modified": "2022-05-14T02:44:25Z",
"published": "2022-05-14T02:44:25Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2010-2521"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2010:0606"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2010:0610"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2010:0631"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2010:0893"
},
{
"type": "WEB",
"url": "https://access.redhat.com/errata/RHSA-2010:0907"
},
{
"type": "WEB",
"url": "https://access.redhat.com/security/cve/CVE-2010-2521"
},
{
"type": "WEB",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=612028"
},
{
"type": "WEB",
"url": "https://rhn.redhat.com/errata/RHSA-2010-0606.html"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2bc3c1179c781b359d4f2f3439cb3df72afc17fc"
},
{
"type": "WEB",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2bc3c1179c781b359d4f2f3439cb3df72afc17fc"
},
{
"type": "WEB",
"url": "http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html"
},
{
"type": "WEB",
"url": "http://secunia.com/advisories/43315"
},
{
"type": "WEB",
"url": "http://securitytracker.com/id?1024286"
},
{
"type": "WEB",
"url": "http://www.debian.org/security/2010/dsa-2094"
},
{
"type": "WEB",
"url": "http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc6"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:198"
},
{
"type": "WEB",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2011:051"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2010/07/07/1"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2010/07/09/2"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0610.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0893.html"
},
{
"type": "WEB",
"url": "http://www.redhat.com/support/errata/RHSA-2010-0907.html"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
},
{
"type": "WEB",
"url": "http://www.securityfocus.com/bid/42249"
},
{
"type": "WEB",
"url": "http://www.ubuntu.com/usn/USN-1000-1"
},
{
"type": "WEB",
"url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
},
{
"type": "WEB",
"url": "http://www.vupen.com/english/advisories/2010/3050"
}
],
"schema_version": "1.4.0",
"severity": []
}
Loading…
Loading…
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…