Lucene search

K
ubuntucveUbuntu.comUB:CVE-2010-2943
HistorySep 30, 2010 - 12:00 a.m.

CVE-2010-2943

2010-09-3000:00:00
ubuntu.com
ubuntu.com
11

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.02 Low

EPSS

Percentile

88.8%

The xfs implementation in the Linux kernel before 2.6.35 does not look up
inode allocation btrees before reading inode buffers, which allows remote
authenticated users to read unlinked files, or read or overwrite disk
blocks that are currently assigned to an active file but were previously
assigned to an unlinked file, by accessing a stale NFS filehandle.

Bugs

Rows per page:
1-10 of 121

8.1 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

0.02 Low

EPSS

Percentile

88.8%