The xfs_swapext function in fs/xfs/xfs_dfrag.c in the Linux kernel before 2.6.35 does not properly check the file descriptors passed to the SWAPEXT ioctl, which allows local users to leverage write access and obtain read access by swapping one file into another file.
Published 2010-09-03 20:00:03
Updated 2023-02-13 04:20:30
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Information leak

Threat overview for CVE-2010-2226

Top countries where our scanners detected CVE-2010-2226
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2010-2226 2,374
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2010-2226!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2010-2226

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 8 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2010-2226

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST

CWE ids for CVE-2010-2226

References for CVE-2010-2226

Products affected by CVE-2010-2226

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!