CVE-2010-2943

CVSS V2 Medium 6.4 CVSS V3 High 8.1
Description
The xfs implementation in the Linux kernel before 2.6.35 does not look up inode allocation btrees before reading inode buffers, which allows remote authenticated users to read unlinked files, or read or overwrite disk blocks that are currently assigned to an active file but were previously assigned to an unlinked file, by accessing a stale NFS filehandle.
Overview
  • CVE ID
  • CVE-2010-2943
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2010-09-30T15:00:01
  • Last Modified Date
  • 2023-02-13T04:21:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 2.6.35
cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_communication_manager:5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_presence_services:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_presence_services:6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_presence_services:6.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_session_manager:1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_session_manager:5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_session_manager:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_manager:5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_manager:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_manager:6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_manager:6.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_platform:1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_platform:6.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_system_platform:6.0:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_voice_portal:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_voice_portal:5.1:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:aura_voice_portal:5.1:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:iq:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:avaya:iq:5.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:P/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 6.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 10
  • Impact Score
  • 4.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 8.1
  • Base Severity
  • HIGH
  • Exploitability Score
  • 2.8
  • Impact Score
  • 5.2
References
Reference URL Reference Tags
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33771 Broken Link
http://www.openwall.com/lists/oss-security/2010/08/18/2 Mailing List Patch Third Party Advisory
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33767 Broken Link
http://www.openwall.com/lists/oss-security/2010/08/19/5 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/42527 Exploit Third Party Advisory VDB Entry
http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35 Broken Link
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7124fe0a5b619d65b739477b3b55a20bf805b06d Mailing List Patch Vendor Advisory
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33769 Broken Link
https://bugzilla.redhat.com/show_bug.cgi?id=624923 Issue Tracking Patch Third Party Advisory
http://oss.sgi.com/archives/xfs/2010-06/msg00198.html Broken Link
http://article.gmane.org/gmane.comp.file-systems.xfs.general/33768 Broken Link
http://oss.sgi.com/archives/xfs/2010-06/msg00191.html Broken Link
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=7b6259e7a83647948fa33a736cc832310c8d85aa Mailing List Patch Vendor Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=1920779e67cbf5ea8afef317777c5bf2b8096188 Mailing List Patch Vendor Advisory
http://www.redhat.com/support/errata/RHSA-2010-0723.html Broken Link
http://secunia.com/advisories/42758 Broken Link
http://www.ubuntu.com/usn/USN-1041-1 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0070 Broken Link
http://secunia.com/advisories/43161 Broken Link
http://www.ubuntu.com/usn/USN-1057-1 Third Party Advisory
http://www.vupen.com/english/advisories/2011/0280 Broken Link
http://support.avaya.com/css/P8/documents/100113326 Third Party Advisory
http://secunia.com/advisories/46397 Broken Link
http://www.vmware.com/security/advisories/VMSA-2011-0012.html Third Party Advisory
http://www.securityfocus.com/archive/1/520102/100/0/threaded Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 17:24:22 Added to TrackCVE
2023-02-13 05:03:53 2023-02-13T04:21:20 CVE Modified Date updated
2023-02-13 05:03:54 Analyzed Modified Vulnerability Status updated