CVE-2010-2943

CVE Details

Release Date:2010-09-30

Description


The xfs implementation in the Linux kernel before 2.6.35 does not look up inode allocation btrees before reading inode buffers, which allows remote authenticated users to read unlinked files, or read or overwrite disk blocks that are currently assigned to an active file but were previously assigned to an unlinked file, by accessing a stale NFS filehandle.

See more information about CVE-2010-2943 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 7.9 Base Metrics: AV:N/AC:M/Au:S/C:C/I:C/A:N
Access Vector: Network Attack Complexity: Medium
Authentication: Requires single instance Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: None

Errata information


PlatformErrataRelease Date
Oracle Linux version 5 (kernel)ELSA-2010-07232010-09-29
Oracle Linux version 5 (ocfs2-2.6.18-194.17.1.0.1.el5)ELSA-2010-07232010-09-29
Oracle Linux version 5 (oracleasm-2.6.18-194.17.1.0.1.el5)ELSA-2010-07232010-09-29



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete