CVE-2010-2943

NameCVE-2010-2943
DescriptionThe xfs implementation in the Linux kernel before 2.6.35 does not look up inode allocation btrees before reading inode buffers, which allows remote authenticated users to read unlinked files, or read or overwrite disk blocks that are currently assigned to an active file but were previously assigned to an unlinked file, by accessing a stale NFS filehandle.
SourceCVE (at NVD; CERT, LWN, oss-sec, fulldisc, Red Hat, Ubuntu, Gentoo, SUSE bugzilla/CVE, GitHub advisories/code/issues, web search, more)

The information below is based on the following data on fixed versions.

PackageTypeReleaseFixed VersionUrgencyOriginDebian Bugs
linux-2.6sourcelenny(not affected)
linux-2.6sourcesqueeze2.6.32-31
linux-2.6sourcewheezy2.6.32-31
linux-2.6source(unstable)2.6.37-1

Notes

[lenny] - linux-2.6 <not-affected> (test case fails on 2.6.26)

Search for package or bug name: Reporting problems