Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-1017 First vendor Publication 2011-03-01
Vendor Cve Last vendor Modification 2020-08-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the ldm_frag_add function in fs/partitions/ldm.c in the Linux kernel 2.6.37.2 and earlier might allow local users to gain privileges or obtain sensitive information via a crafted LDM partition table.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1017

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13699
 
Oval ID: oval:org.mitre.oval:def:13699
Title: USN-1111-1 -- linux-source-2.6.15 vulnerabilities
Description: linux-source-2.6.15: Linux kernel Multiple flaws fixed in the Linux kernel.
Family: unix Class: patch
Reference(s): USN-1111-1
CVE-2010-4164
CVE-2010-4249
CVE-2010-4258
CVE-2010-4342
CVE-2010-4527
CVE-2010-4529
CVE-2011-0521
CVE-2011-0695
CVE-2011-1017
Version: 5
Platform(s): Ubuntu 6.06
Product(s): linux-source-2.6.15
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1360

OpenVAS Exploits

Date Description
2011-09-23 Name : Ubuntu Update for linux-ti-omap4 USN-1212-1
File : nvt/gb_ubuntu_USN_1212_1.nasl
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-08-12 Name : Ubuntu Update for linux-lts-backport-maverick USN-1187-1
File : nvt/gb_ubuntu_USN_1187_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2264-1 (linux-2.6)
File : nvt/deb_2264_1.nasl
2011-07-18 Name : Ubuntu Update for linux-mvl-dove USN-1159-1
File : nvt/gb_ubuntu_USN_1159_1.nasl
2011-07-18 Name : Ubuntu Update for linux-ec2 USN-1161-1
File : nvt/gb_ubuntu_USN_1161_1.nasl
2011-07-18 Name : Ubuntu Update for linux USN-1167-1
File : nvt/gb_ubuntu_USN_1167_1.nasl
2011-07-18 Name : Ubuntu Update for linux USN-1168-1
File : nvt/gb_ubuntu_USN_1168_1.nasl
2011-07-08 Name : Ubuntu Update for linux USN-1160-1
File : nvt/gb_ubuntu_USN_1160_1.nasl
2011-07-08 Name : Ubuntu Update for linux-mvl-dove USN-1162-1
File : nvt/gb_ubuntu_USN_1162_1.nasl
2011-07-08 Name : Ubuntu Update for linux-fsl-imx51 USN-1164-1
File : nvt/gb_ubuntu_USN_1164_1.nasl
2011-06-10 Name : Ubuntu Update for linux USN-1146-1
File : nvt/gb_ubuntu_USN_1146_1.nasl
2011-05-10 Name : Ubuntu Update for linux-source-2.6.15 USN-1111-1
File : nvt/gb_ubuntu_USN_1111_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71359 Linux Kernel fs/partitions/ldm.c ldm_frag_add() LDM Partition Table Overflow

Linux Kernel is prone to an overflow condition. The 'ldm_frag_add()' function in 'fs/partitions/ldm.c' fails to properly sanitize user-supplied input resulting in a heap-based buffer overflow. With a specially crafted LDM partition table, a physically present attacker can potentially gain elevated privileges or obtain sensitive information.

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-110726.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110726.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2037.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7515.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7665.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7729.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7516.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7666.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7734.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1212-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1187-1.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110718.nasl - Type : ACT_GATHER_INFO
2011-07-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1168-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1159-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1161-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-07-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1164-1.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1162-1.nasl - Type : ACT_GATHER_INFO
2011-06-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7568.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1160-1.nasl - Type : ACT_GATHER_INFO
2011-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2264.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1146-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1111-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46512
BUGTRAQ http://www.securityfocus.com/archive/1/516615/100/0/threaded
MISC http://www.pre-cert.de/advisories/PRE-SA-2011-01.txt
MLIST http://openwall.com/lists/oss-security/2011/02/23/16
http://openwall.com/lists/oss-security/2011/02/24/14
http://openwall.com/lists/oss-security/2011/02/24/4
SECTRACK http://securitytracker.com/id?1025128
SECUNIA http://secunia.com/advisories/43716
http://secunia.com/advisories/43738
SREASON http://securityreason.com/securityalert/8115
UBUNTU http://www.ubuntu.com/usn/USN-1146-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:15:35
  • Multiple Updates
2024-02-01 12:04:21
  • Multiple Updates
2023-09-05 12:14:34
  • Multiple Updates
2023-09-05 01:04:13
  • Multiple Updates
2023-09-02 12:14:37
  • Multiple Updates
2023-09-02 01:04:16
  • Multiple Updates
2023-08-12 12:17:37
  • Multiple Updates
2023-08-12 01:04:17
  • Multiple Updates
2023-08-11 12:14:42
  • Multiple Updates
2023-08-11 01:04:25
  • Multiple Updates
2023-08-06 12:14:08
  • Multiple Updates
2023-08-06 01:04:18
  • Multiple Updates
2023-08-04 12:14:13
  • Multiple Updates
2023-08-04 01:04:19
  • Multiple Updates
2023-07-14 12:14:11
  • Multiple Updates
2023-07-14 01:04:16
  • Multiple Updates
2023-03-29 01:16:07
  • Multiple Updates
2023-03-28 12:04:22
  • Multiple Updates
2022-10-11 12:12:39
  • Multiple Updates
2022-10-11 01:04:03
  • Multiple Updates
2022-03-11 01:10:28
  • Multiple Updates
2021-05-25 12:07:57
  • Multiple Updates
2021-05-04 12:17:27
  • Multiple Updates
2021-04-22 01:20:45
  • Multiple Updates
2020-08-11 09:22:45
  • Multiple Updates
2020-08-08 00:22:48
  • Multiple Updates
2020-08-07 12:06:12
  • Multiple Updates
2020-08-07 01:06:15
  • Multiple Updates
2020-08-01 12:06:09
  • Multiple Updates
2020-07-30 01:06:24
  • Multiple Updates
2020-05-23 01:44:00
  • Multiple Updates
2020-05-23 00:27:56
  • Multiple Updates
2019-01-25 12:03:43
  • Multiple Updates
2018-11-17 12:02:14
  • Multiple Updates
2018-10-30 12:04:00
  • Multiple Updates
2018-10-10 00:19:42
  • Multiple Updates
2016-07-01 11:07:21
  • Multiple Updates
2016-06-29 00:18:40
  • Multiple Updates
2016-06-28 18:34:39
  • Multiple Updates
2016-04-26 20:35:58
  • Multiple Updates
2014-06-14 13:30:27
  • Multiple Updates
2014-02-17 11:00:53
  • Multiple Updates
2013-05-10 22:55:58
  • Multiple Updates