cve-2010-2943
Vulnerability from cvelistv5
Published
2010-09-30 14:00
Modified
2024-08-07 02:55
Severity
Summary
The xfs implementation in the Linux kernel before 2.6.35 does not look up inode allocation btrees before reading inode buffers, which allows remote authenticated users to read unlinked files, or read or overwrite disk blocks that are currently assigned to an active file but were previously assigned to an unlinked file, by accessing a stale NFS filehandle.
References
SourceURLTags
secalert@redhat.comhttp://article.gmane.org/gmane.comp.file-systems.xfs.general/33767Broken Link
secalert@redhat.comhttp://article.gmane.org/gmane.comp.file-systems.xfs.general/33768Broken Link
secalert@redhat.comhttp://article.gmane.org/gmane.comp.file-systems.xfs.general/33769Broken Link
secalert@redhat.comhttp://article.gmane.org/gmane.comp.file-systems.xfs.general/33771Broken Link
secalert@redhat.comhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1920779e67cbf5ea8afef317777c5bf2b8096188
secalert@redhat.comhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7124fe0a5b619d65b739477b3b55a20bf805b06d
secalert@redhat.comhttp://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7b6259e7a83647948fa33a736cc832310c8d85aa
secalert@redhat.comhttp://oss.sgi.com/archives/xfs/2010-06/msg00191.htmlBroken Link
secalert@redhat.comhttp://oss.sgi.com/archives/xfs/2010-06/msg00198.htmlBroken Link
secalert@redhat.comhttp://secunia.com/advisories/42758Broken Link
secalert@redhat.comhttp://secunia.com/advisories/43161Broken Link
secalert@redhat.comhttp://secunia.com/advisories/46397Broken Link
secalert@redhat.comhttp://support.avaya.com/css/P8/documents/100113326Third Party Advisory
secalert@redhat.comhttp://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35Broken Link
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/08/18/2Mailing List, Patch, Third Party Advisory
secalert@redhat.comhttp://www.openwall.com/lists/oss-security/2010/08/19/5Mailing List, Patch, Third Party Advisory
secalert@redhat.comhttp://www.redhat.com/support/errata/RHSA-2010-0723.htmlBroken Link
secalert@redhat.comhttp://www.securityfocus.com/archive/1/520102/100/0/threadedThird Party Advisory, VDB Entry
secalert@redhat.comhttp://www.securityfocus.com/bid/42527Exploit, Third Party Advisory, VDB Entry
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1041-1Third Party Advisory
secalert@redhat.comhttp://www.ubuntu.com/usn/USN-1057-1Third Party Advisory
secalert@redhat.comhttp://www.vmware.com/security/advisories/VMSA-2011-0012.htmlThird Party Advisory
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0070Broken Link
secalert@redhat.comhttp://www.vupen.com/english/advisories/2011/0280Broken Link
secalert@redhat.comhttps://bugzilla.redhat.com/show_bug.cgi?id=624923Issue Tracking, Patch, Third Party Advisory
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T02:55:45.376Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "[linux-xfs] 20100620 [PATCH 2/4] xfs: validate untrusted inode numbers during lookup",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33771"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7124fe0a5b619d65b739477b3b55a20bf805b06d"
          },
          {
            "name": "42527",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/42527"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7b6259e7a83647948fa33a736cc832310c8d85aa"
          },
          {
            "name": "RHSA-2010:0723",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0723.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624923"
          },
          {
            "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
          },
          {
            "name": "[linux-xfs] 20100620 [PATCH 3/4] xfs: rename XFS_IGET_BULKSTAT to XFS_IGET_UNTRUSTED",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33768"
          },
          {
            "name": "46397",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/46397"
          },
          {
            "name": "[linux-xfs] 20100620 [PATCH 4/4] xfs: remove block number from inode lookup code",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33769"
          },
          {
            "name": "[oss-security] 20100818 CVE request - kernel: xfs: stale data exposure",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/18/2"
          },
          {
            "name": "[linux-xfs] 20100620 [PATCH 0/4, V2] xfs: validate inode numbers in file handles correctly",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33767"
          },
          {
            "name": "[xfs] 20100617 [PATCH] xfsqa: test open_by_handle() on unlinked and freed inode clusters V2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://oss.sgi.com/archives/xfs/2010-06/msg00191.html"
          },
          {
            "name": "USN-1041-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1041-1"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35"
          },
          {
            "name": "[xfs] 20100618 Re: [PATCH] xfsqa: test open_by_handle() on unlinked and freed inode clusters V2",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://oss.sgi.com/archives/xfs/2010-06/msg00198.html"
          },
          {
            "name": "ADV-2011-0280",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0280"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
          },
          {
            "name": "42758",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42758"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100113326"
          },
          {
            "name": "USN-1057-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-1057-1"
          },
          {
            "name": "[oss-security] 20100819 Re: CVE request - kernel: xfs: stale data exposure",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://www.openwall.com/lists/oss-security/2010/08/19/5"
          },
          {
            "name": "ADV-2011-0070",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2011/0070"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1920779e67cbf5ea8afef317777c5bf2b8096188"
          },
          {
            "name": "43161",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/43161"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-06-17T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The xfs implementation in the Linux kernel before 2.6.35 does not look up inode allocation btrees before reading inode buffers, which allows remote authenticated users to read unlinked files, or read or overwrite disk blocks that are currently assigned to an active file but were previously assigned to an unlinked file, by accessing a stale NFS filehandle."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
        "shortName": "redhat"
      },
      "references": [
        {
          "name": "[linux-xfs] 20100620 [PATCH 2/4] xfs: validate untrusted inode numbers during lookup",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33771"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7124fe0a5b619d65b739477b3b55a20bf805b06d"
        },
        {
          "name": "42527",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/42527"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7b6259e7a83647948fa33a736cc832310c8d85aa"
        },
        {
          "name": "RHSA-2010:0723",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0723.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=624923"
        },
        {
          "name": "20111013 VMSA-2011-0012 VMware ESXi and ESX updates to third party libraries and ESX Service Console",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/520102/100/0/threaded"
        },
        {
          "name": "[linux-xfs] 20100620 [PATCH 3/4] xfs: rename XFS_IGET_BULKSTAT to XFS_IGET_UNTRUSTED",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33768"
        },
        {
          "name": "46397",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/46397"
        },
        {
          "name": "[linux-xfs] 20100620 [PATCH 4/4] xfs: remove block number from inode lookup code",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33769"
        },
        {
          "name": "[oss-security] 20100818 CVE request - kernel: xfs: stale data exposure",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/18/2"
        },
        {
          "name": "[linux-xfs] 20100620 [PATCH 0/4, V2] xfs: validate inode numbers in file handles correctly",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://article.gmane.org/gmane.comp.file-systems.xfs.general/33767"
        },
        {
          "name": "[xfs] 20100617 [PATCH] xfsqa: test open_by_handle() on unlinked and freed inode clusters V2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://oss.sgi.com/archives/xfs/2010-06/msg00191.html"
        },
        {
          "name": "USN-1041-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1041-1"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35"
        },
        {
          "name": "[xfs] 20100618 Re: [PATCH] xfsqa: test open_by_handle() on unlinked and freed inode clusters V2",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://oss.sgi.com/archives/xfs/2010-06/msg00198.html"
        },
        {
          "name": "ADV-2011-0280",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0280"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2011-0012.html"
        },
        {
          "name": "42758",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42758"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100113326"
        },
        {
          "name": "USN-1057-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-1057-1"
        },
        {
          "name": "[oss-security] 20100819 Re: CVE request - kernel: xfs: stale data exposure",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://www.openwall.com/lists/oss-security/2010/08/19/5"
        },
        {
          "name": "ADV-2011-0070",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2011/0070"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1920779e67cbf5ea8afef317777c5bf2b8096188"
        },
        {
          "name": "43161",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/43161"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749",
    "assignerShortName": "redhat",
    "cveId": "CVE-2010-2943",
    "datePublished": "2010-09-30T14:00:00",
    "dateReserved": "2010-08-04T00:00:00",
    "dateUpdated": "2024-08-07T02:55:45.376Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-2943\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2010-09-30T15:00:01.987\",\"lastModified\":\"2023-02-13T04:21:20.347\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The xfs implementation in the Linux kernel before 2.6.35 does not look up inode allocation btrees before reading inode buffers, which allows remote authenticated users to read unlinked files, or read or overwrite disk blocks that are currently assigned to an active file but were previously assigned to an unlinked file, by accessing a stale NFS filehandle.\"},{\"lang\":\"es\",\"value\":\"La implementaci\u00f3n xfs en el kernel Linux, en versiones anteriores a la 2.6.35, no busca la asignaci\u00f3n de inodes btrees antes de leer los b\u00fafer inode, lo que permite a atacantes remotos  autenticados leer ficheros no enlazados o leer o sobreescribir bloques de disco que est\u00e1n asignados actualmente a un fichero activo pero que fueron previamente asignados a un fichero no enlazado, accediendo a un manejador de fichero NFS antiguo.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\",\"baseScore\":8.1,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.2}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"NONE\",\"baseScore\":6.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-200\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"2.6.35\",\"matchCriteriaId\":\"ABBE25DF-453B-47E6-A6ED-6984E7576F69\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"CCAB8598-69B3-4467-A9EB-0EFEB3C73D08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:9.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2BCB73E-27BB-4878-AD9C-90C4F20C25A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"01EDA41C-6B2E-49AF-B503-EB3882265C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87614B58-24AB-49FB-9C84-E8DDBA16353B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esx:4.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC337BB7-9A45-4406-A783-851F279130EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:vmware:esx:4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0B6BA46F-4E8C-4B2A-AE92-81B9F1B4D56C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_communication_manager:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B6567360-D041-4C5A-A9DF-39223E5FF895\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_presence_services:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"47508B6A-134F-4795-A5D1-4256D38BCE57\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_presence_services:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"876BFAD3-DF3C-419D-89AD-160BC15F2B09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_presence_services:6.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C308358C-A051-4E86-8621-EC7DEC866C1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_session_manager:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C5F5625-1601-4EFC-B710-58B145F10708\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_session_manager:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB6AB5D8-6E22-483E-A91E-0880FF9A2C97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_session_manager:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D17B8A88-2355-409B-BF79-8BE78BCBC66A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_system_manager:5.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44D546F5-2751-41F0-9442-8F1EB904E294\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_system_manager:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E7C82ABC-54B9-454C-A9F9-2DBFF1D62364\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_system_manager:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA1A137E-0BA3-4E17-AC1F-AEB92C205B78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_system_manager:6.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C7E6391-D86C-45AF-962C-7162FC8B706C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_system_platform:1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"76E0FA7D-9F1B-4B1D-8B2D-85D2ED6DC00C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_system_platform:6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7F1DDA6-7664-41AA-8364-8BEF7834531E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_system_platform:6.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC1A931C-EEB1-4630-A1F5-C0B5166724A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_voice_portal:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C7894BA-98D1-41FE-9FD2-BE07FBFD4627\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_voice_portal:5.1:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"C73D7859-1A8E-4EBE-AC77-7E3478FB81D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:aura_voice_portal:5.1:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E774F4FD-5088-4FD5-919D-F12453ADB215\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:iq:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C850D33E-6E6A-4AAC-96B9-8510C902E38A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:avaya:iq:5.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"75A6A088-DE78-406D-AC52-66159B8A9869\"}]}]}],\"references\":[{\"url\":\"http://article.gmane.org/gmane.comp.file-systems.xfs.general/33767\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://article.gmane.org/gmane.comp.file-systems.xfs.general/33768\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://article.gmane.org/gmane.comp.file-systems.xfs.general/33769\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://article.gmane.org/gmane.comp.file-systems.xfs.general/33771\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=1920779e67cbf5ea8afef317777c5bf2b8096188\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7124fe0a5b619d65b739477b3b55a20bf805b06d\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7b6259e7a83647948fa33a736cc832310c8d85aa\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://oss.sgi.com/archives/xfs/2010-06/msg00191.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://oss.sgi.com/archives/xfs/2010-06/msg00198.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/42758\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/43161\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/46397\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://support.avaya.com/css/P8/documents/100113326\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.35\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/08/18/2\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2010/08/19/5\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0723.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/archive/1/520102/100/0/threaded\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securityfocus.com/bid/42527\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1041-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1057-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0012.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0070\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.vupen.com/english/advisories/2011/0280\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=624923\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...