Filtered by vendor Avaya Subscriptions
Filtered by product Aura Voice Portal Subscriptions
Total 2 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2010-2943 5 Avaya, Canonical, Linux and 2 more 11 Aura Communication Manager, Aura Presence Services, Aura Session Manager and 8 more 2024-08-07 8.1 High
The xfs implementation in the Linux kernel before 2.6.35 does not look up inode allocation btrees before reading inode buffers, which allows remote authenticated users to read unlinked files, or read or overwrite disk blocks that are currently assigned to an active file but were previously assigned to an unlinked file, by accessing a stale NFS filehandle.
CVE-2010-2492 4 Avaya, Linux, Redhat and 1 more 10 Aura Communication Manager, Aura Presence Services, Aura Session Manager and 7 more 2024-08-07 7.8 High
Buffer overflow in the ecryptfs_uid_hash macro in fs/ecryptfs/messaging.c in the eCryptfs subsystem in the Linux kernel before 2.6.35 might allow local users to gain privileges or cause a denial of service (system crash) via unspecified vectors.