CVE-2010-1146

NameCVE-2010-1146
DescriptionThe Linux kernel 2.6.33.2 and earlier, when a ReiserFS filesystem exists, does not restrict read or write access to the .reiserfs_priv directory, which allows local users to gain privileges by modifying (1) extended attributes or (2) ACLs, as demonstrated by deleting a file under .reiserfs_priv/xattrs/.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linux-2.6sourcelenny(not affected)
linux-2.6source(unstable)2.6.32-12

Notes

[lenny] - linux-2.6 <not-affected> (vulnerability introduced in 2.6.30)

Search for package or bug name: Reporting problems