Executive Summary

Informations
Name CVE-2011-1785 First vendor Publication 2011-05-03
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

VMware ESXi 4.0 and 4.1 and ESX 4.0 and 4.1 allow remote attackers to cause a denial of service (socket exhaustion) via unspecified network traffic.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1785

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13242
 
Oval ID: oval:org.mitre.oval:def:13242
Title: Firmware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
Description: VMware ESXi 4.0 and 4.1 and ESX 4.0 and 4.1 allow remote attackers to cause a denial of service (socket exhaustion) via unspecified network traffic.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1785
Version: 4
Platform(s): VMWare ESX Server 4.0
VMWare ESX Server 4.1
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20296
 
Oval ID: oval:org.mitre.oval:def:20296
Title: VMware ESXi and ESX Denial of Service and third party updates for Likewise components and ESX Service Console
Description: VMware ESXi 4.0 and 4.1 and ESX 4.0 and 4.1 allow remote attackers to cause a denial of service (socket exhaustion) via unspecified network traffic.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1785
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

OpenVAS Exploits

Date Description
2012-03-15 Name : VMSA-2011-0007 VMware ESXi and ESX Denial of Service and third party updates ...
File : nvt/gb_VMSA-2011-0007.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72118 VMware ESX Server / ESXi Unspecified Socket Exhaustion Remote DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0007_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2011-0007.nasl - Type : ACT_GATHER_INFO
2011-04-29 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2011-0007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47627
BUGTRAQ http://www.securityfocus.com/archive/1/517739/100/0/threaded
CONFIRM http://kb.vmware.com/kb/1035108
http://www.vmware.com/security/advisories/VMSA-2011-0007.html
MLIST http://lists.vmware.com/pipermail/security-announce/2011/000133.html
OSVDB http://osvdb.org/72118
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1025452
SREASON http://securityreason.com/securityalert/8240
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67195

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:14:25
  • Multiple Updates
2021-04-22 01:15:41
  • Multiple Updates
2020-05-23 00:28:26
  • Multiple Updates
2018-10-10 00:19:43
  • Multiple Updates
2017-09-19 09:24:25
  • Multiple Updates
2017-08-17 09:23:31
  • Multiple Updates
2016-06-28 18:38:54
  • Multiple Updates
2016-04-26 20:44:20
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-02-17 11:02:09
  • Multiple Updates
2013-11-11 12:39:20
  • Multiple Updates
2013-05-10 22:59:44
  • Multiple Updates