Executive Summary

Informations
Name CVE-2010-2521 First vendor Publication 2010-09-07
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in fs/nfsd/nfs4xdr.c in the XDR implementation in the NFS server in the Linux kernel before 2.6.34-rc6 allow remote attackers to cause a denial of service (panic) or possibly execute arbitrary code via a crafted NFSv4 compound WRITE request, related to the read_buf and nfsd4_decode_compound functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-2521

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20401
 
Oval ID: oval:org.mitre.oval:def:20401
Title: Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX
Description: Multiple buffer overflows in fs/nfsd/nfs4xdr.c in the XDR implementation in the NFS server in the Linux kernel before 2.6.34-rc6 allow remote attackers to cause a denial of service (panic) or possibly execute arbitrary code via a crafted NFSv4 compound WRITE request, related to the read_buf and nfsd4_decode_compound functions.
Family: unix Class: vulnerability
Reference(s): CVE-2010-2521
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1307

OpenVAS Exploits

Date Description
2012-03-16 Name : VMSA-2011-0003.2 Third party component updates for VMware vCenter Server, vCe...
File : nvt/gb_VMSA-2011-0003.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2010:0610 centos5 i386
File : nvt/gb_CESA-2010_0610_kernel_centos5_i386.nasl
2011-03-07 Name : Ubuntu Update for linux-lts-backport-maverick vulnerabilities USN-1083-1
File : nvt/gb_ubuntu_USN_1083_1.nasl
2010-10-22 Name : Ubuntu Update for Linux kernel vulnerabilities USN-1000-1
File : nvt/gb_ubuntu_USN_1000_1.nasl
2010-10-19 Name : Mandriva Update for kernel MDVSA-2010:198 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_198.nasl
2010-10-10 Name : Debian Security Advisory DSA 2094-1 (linux-2.6)
File : nvt/deb_2094_1.nasl
2010-10-01 Name : SuSE Update for kernel SUSE-SA:2010:046
File : nvt/gb_suse_2010_046.nasl
2010-09-27 Name : Mandriva Update for kernel MDVSA-2010:188 (kernel)
File : nvt/gb_mandriva_MDVSA_2010_188.nasl
2010-09-10 Name : SuSE Update for kernel SUSE-SA:2010:036
File : nvt/gb_suse_2010_036.nasl
2010-08-30 Name : CentOS Update for kernel CESA-2010:0606 centos4 i386
File : nvt/gb_CESA-2010_0606_kernel_centos4_i386.nasl
2010-08-13 Name : RedHat Update for kernel RHSA-2010:0610-01
File : nvt/gb_RHSA-2010_0610-01_kernel.nasl
2010-08-06 Name : RedHat Update for kernel RHSA-2010:0606-01
File : nvt/gb_RHSA-2010_0606-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
67243 Linux Kernel fs/nfsd/nfs4xdr.c NFS XDR Compound Request Handling Overflow

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-05-12 IAVM : 2011-A-0066 - Multiple Vulnerabilities in VMware Products
Severity : Category I - VMSKEY : V0027158

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0003_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0622.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0606.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2010-0610.nasl - Type : ACT_GATHER_INFO
2013-03-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1083-1.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0907.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0893.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100810_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20100805_kernel_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7137.nasl - Type : ACT_GATHER_INFO
2011-02-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0003.nasl - Type : ACT_GATHER_INFO
2011-01-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-100903.nasl - Type : ACT_GATHER_INFO
2010-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1000-1.nasl - Type : ACT_GATHER_INFO
2010-10-11 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7133.nasl - Type : ACT_GATHER_INFO
2010-10-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-198.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-100921.nasl - Type : ACT_GATHER_INFO
2010-09-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2010-188.nasl - Type : ACT_GATHER_INFO
2010-08-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0606.nasl - Type : ACT_GATHER_INFO
2010-08-27 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_12636.nasl - Type : ACT_GATHER_INFO
2010-08-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2094.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0610.nasl - Type : ACT_GATHER_INFO
2010-08-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2010-0610.nasl - Type : ACT_GATHER_INFO
2010-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2010-0606.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/42249
BUGTRAQ http://www.securityfocus.com/archive/1/516397/100/0/threaded
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/testing/v2.6.34/ChangeLog-2.6.34-rc6
http://www.vmware.com/security/advisories/VMSA-2011-0003.html
https://bugzilla.redhat.com/show_bug.cgi?id=612028
DEBIAN http://www.debian.org/security/2010/dsa-2094
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2010:198
http://www.mandriva.com/security/advisories?name=MDVSA-2011:051
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2010/07/07/1
http://www.openwall.com/lists/oss-security/2010/07/09/2
REDHAT http://www.redhat.com/support/errata/RHSA-2010-0610.html
http://www.redhat.com/support/errata/RHSA-2010-0893.html
http://www.redhat.com/support/errata/RHSA-2010-0907.html
https://rhn.redhat.com/errata/RHSA-2010-0606.html
SECTRACK http://securitytracker.com/id?1024286
SECUNIA http://secunia.com/advisories/43315
SUSE http://lists.opensuse.org/opensuse-security-announce/2010-09/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-1000-1
VUPEN http://www.vupen.com/english/advisories/2010/3050

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:13:34
  • Multiple Updates
2024-02-01 12:03:42
  • Multiple Updates
2023-09-05 12:12:38
  • Multiple Updates
2023-09-05 01:03:34
  • Multiple Updates
2023-09-02 12:12:41
  • Multiple Updates
2023-09-02 01:03:36
  • Multiple Updates
2023-08-12 12:15:04
  • Multiple Updates
2023-08-12 01:03:35
  • Multiple Updates
2023-08-11 12:12:44
  • Multiple Updates
2023-08-11 01:03:44
  • Multiple Updates
2023-08-06 12:12:15
  • Multiple Updates
2023-08-06 01:03:38
  • Multiple Updates
2023-08-04 12:12:20
  • Multiple Updates
2023-08-04 01:03:38
  • Multiple Updates
2023-07-14 12:12:16
  • Multiple Updates
2023-07-14 01:03:36
  • Multiple Updates
2023-03-29 01:14:03
  • Multiple Updates
2023-03-28 12:03:43
  • Multiple Updates
2023-02-13 09:29:08
  • Multiple Updates
2023-02-02 17:28:13
  • Multiple Updates
2022-10-11 12:10:57
  • Multiple Updates
2022-10-11 01:03:24
  • Multiple Updates
2022-03-11 01:09:08
  • Multiple Updates
2021-05-04 12:11:46
  • Multiple Updates
2021-04-22 01:12:21
  • Multiple Updates
2020-08-11 12:05:13
  • Multiple Updates
2020-08-08 01:05:15
  • Multiple Updates
2020-08-07 12:05:20
  • Multiple Updates
2020-08-01 12:05:18
  • Multiple Updates
2020-07-30 01:05:27
  • Multiple Updates
2020-05-23 01:42:18
  • Multiple Updates
2020-05-23 00:26:03
  • Multiple Updates
2019-01-25 12:03:13
  • Multiple Updates
2018-11-17 12:01:44
  • Multiple Updates
2018-10-30 12:03:27
  • Multiple Updates
2018-10-11 00:19:53
  • Multiple Updates
2016-07-01 11:06:53
  • Multiple Updates
2016-06-29 00:13:37
  • Multiple Updates
2016-06-28 18:15:07
  • Multiple Updates
2016-04-26 19:55:54
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-10-18 17:22:15
  • Multiple Updates
2014-11-27 13:27:44
  • Multiple Updates
2014-11-18 13:25:41
  • Multiple Updates
2014-02-17 10:56:11
  • Multiple Updates
2013-05-10 23:28:09
  • Multiple Updates