CWE
Advisory Published
CVE Published
CVE Published
Updated

CVE-2010-2066

First published: Mon Jun 07 2010(Updated: )

The mext_check_arguments function in fs/ext4/move_extent.c in the Linux kernel before 2.6.35 allows local users to overwrite an append-only file via a MOVE_EXT ioctl call that specifies this file as a donor.

Credit: secalert@redhat.com secalert@redhat.com

Affected SoftwareAffected VersionHow to fix
debian/linux-2.6
ubuntu/linux<2.6.31-22.67
2.6.31-22.67
ubuntu/linux<2.6.35
2.6.35
ubuntu/linux-ec2<2.6.31-307.21
2.6.31-307.21
ubuntu/linux-ec2<2.6.32-309.18
2.6.32-309.18
ubuntu/linux-fsl-imx51<2.6.31-112.30
2.6.31-112.30
ubuntu/linux-fsl-imx51<2.6.31-608.22
2.6.31-608.22
ubuntu/linux-lts-backport-maverick<2.6.35-25.44~
2.6.35-25.44~
Linux Linux kernel<2.6.35
VMware ESX=4.1
VMware ESX=4.0
Canonical Ubuntu Linux=10.10
Canonical Ubuntu Linux=9.04
Canonical Ubuntu Linux=9.10
Canonical Ubuntu Linux=10.04
Canonical Ubuntu Linux=8.04
Canonical Ubuntu Linux=6.06
SUSE SUSE Linux Enterprise Server=11-sp1
SUSE SUSE Linux Enterprise Desktop=11-sp1
Suse Linux Enterprise High Availability Extension=11-sp1

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Reference Links

Parent vulnerabilities

(Appears in the following advisories)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203