6.4
CVSSv2

CVE-2010-2943

Published: 30/09/2010 Updated: 13/02/2023
CVSS v2 Base Score: 6.4 | Impact Score: 4.9 | Exploitability Score: 10
CVSS v3 Base Score: 8.1 | Impact Score: 5.2 | Exploitability Score: 2.8
VMScore: 645
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N

Vulnerability Summary

The xfs implementation in the Linux kernel prior to 2.6.35 does not look up inode allocation btrees before reading inode buffers, which allows remote authenticated users to read unlinked files, or read or overwrite disk blocks that are currently assigned to an active file but were previously assigned to an unlinked file, by accessing a stale NFS filehandle.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

canonical ubuntu linux 10.10

canonical ubuntu linux 9.10

canonical ubuntu linux 10.04

canonical ubuntu linux 6.06

vmware esx 4.1

vmware esx 4.0

avaya aura system manager 6.0

avaya aura system manager 5.2

avaya aura communication manager 5.2

avaya aura system platform 1.1

avaya aura system platform 6.0

avaya aura system manager 6.1

avaya aura system manager 6.1.1

avaya aura session manager 1.1

avaya aura session manager 5.2

avaya aura session manager 6.0

avaya aura presence services 6.1

avaya aura presence services 6.1.1

avaya aura presence services 6.0

avaya iq 5.1

avaya iq 5.0

avaya aura voice portal 5.0

avaya aura voice portal 5.1

Vendor Advisories

Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 5The Red Hat Security Response Team has rated this update as havingimportant secur ...
Multiple vulnerabilities in Linux kernel ...
An attacker could send crafted input to the kernel and cause it to crash ...
Multiple security flaws in Linux kernel ...

Exploits

/* stale_handlec - attempt to create a stale handle and open it * * Copyright (C) 2010 Red Hat, Inc All Rights reserved * * This program is free software; you can redistribute it and/or modify * it under the terms of the GNU General Public License as published by * the Free Software Foundation; either version 2 of the License, or * (at you ...

References

CWE-200http://article.gmane.org/gmane.comp.file-systems.xfs.general/33771http://www.openwall.com/lists/oss-security/2010/08/18/2http://article.gmane.org/gmane.comp.file-systems.xfs.general/33767http://www.openwall.com/lists/oss-security/2010/08/19/5http://www.securityfocus.com/bid/42527http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35http://article.gmane.org/gmane.comp.file-systems.xfs.general/33769https://bugzilla.redhat.com/show_bug.cgi?id=624923http://oss.sgi.com/archives/xfs/2010-06/msg00198.htmlhttp://article.gmane.org/gmane.comp.file-systems.xfs.general/33768http://oss.sgi.com/archives/xfs/2010-06/msg00191.htmlhttp://www.redhat.com/support/errata/RHSA-2010-0723.htmlhttp://secunia.com/advisories/42758http://www.ubuntu.com/usn/USN-1041-1http://www.vupen.com/english/advisories/2011/0070http://secunia.com/advisories/43161http://www.ubuntu.com/usn/USN-1057-1http://www.vupen.com/english/advisories/2011/0280http://support.avaya.com/css/P8/documents/100113326http://secunia.com/advisories/46397http://www.vmware.com/security/advisories/VMSA-2011-0012.htmlhttp://www.securityfocus.com/archive/1/520102/100/0/threadedhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1920779e67cbf5ea8afef317777c5bf2b8096188http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7124fe0a5b619d65b739477b3b55a20bf805b06dhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7b6259e7a83647948fa33a736cc832310c8d85aahttps://access.redhat.com/errata/RHSA-2010:0723https://nvd.nist.govhttps://www.exploit-db.com/exploits/15155/https://usn.ubuntu.com/1072-1/