Executive Summary

Informations
Name CVE-2011-0710 First vendor Publication 2011-02-18
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The task_show_regs function in arch/s390/kernel/traps.c in the Linux kernel before 2.6.38-rc4-next-20110216 on the s390 platform allows local users to obtain the values of the registers of an arbitrary process by reading a status file under /proc/.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-0710

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20539
 
Oval ID: oval:org.mitre.oval:def:20539
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: The task_show_regs function in arch/s390/kernel/traps.c in the Linux kernel before 2.6.38-rc4-next-20110216 on the s390 platform allows local users to obtain the values of the registers of an arbitrary process by reading a status file under /proc/.
Family: unix Class: vulnerability
Reference(s): CVE-2011-0710
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1370

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2011:0429 centos5 x86_64
File : nvt/gb_CESA-2011_0429_kernel_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for kernel RHSA-2011:0421-01
File : nvt/gb_RHSA-2011_0421-01_kernel.nasl
2012-03-16 Name : VMSA-2011-0012.3 VMware ESXi and ESX updates to third party libraries and ESX...
File : nvt/gb_VMSA-2011-0012.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2011:0429 centos5 i386
File : nvt/gb_CESA-2011_0429_kernel_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2264-1 (linux-2.6)
File : nvt/deb_2264_1.nasl
2011-04-19 Name : RedHat Update for kernel RHSA-2011:0429-01
File : nvt/gb_RHSA-2011_0429-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
71599 Linux Kernel arch/s390/kernel/traps.c task_show_regs Function Arbitrary Proce...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-10-27 IAVM : 2011-A-0147 - Multiple Vulnerabilities in VMware ESX and ESXi
Severity : Category I - VMSKEY : V0030545

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0439.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_515841_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0421.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0429.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110407_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110412_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7384.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0012.nasl - Type : ACT_GATHER_INFO
2011-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2264.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0429.nasl - Type : ACT_GATHER_INFO
2011-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0429.nasl - Type : ACT_GATHER_INFO
2011-04-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0421.nasl - Type : ACT_GATHER_INFO
2011-03-25 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7381.nasl - Type : ACT_GATHER_INFO
2011-03-09 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110228.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46421
BUGTRAQ http://www.securityfocus.com/archive/1/520102/100/0/threaded
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.38-rc4-next-20110...
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=677850
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://openwall.com/lists/oss-security/2011/02/16/3
http://openwall.com/lists/oss-security/2011/02/16/9
SECUNIA http://secunia.com/advisories/46397
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65464

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:15:25
  • Multiple Updates
2024-02-01 12:04:17
  • Multiple Updates
2023-09-05 12:14:24
  • Multiple Updates
2023-09-05 01:04:09
  • Multiple Updates
2023-09-02 12:14:28
  • Multiple Updates
2023-09-02 01:04:12
  • Multiple Updates
2023-08-12 12:17:24
  • Multiple Updates
2023-08-12 01:04:13
  • Multiple Updates
2023-08-11 12:14:32
  • Multiple Updates
2023-08-11 01:04:21
  • Multiple Updates
2023-08-06 12:13:58
  • Multiple Updates
2023-08-06 01:04:14
  • Multiple Updates
2023-08-04 12:14:03
  • Multiple Updates
2023-08-04 01:04:15
  • Multiple Updates
2023-07-14 12:14:02
  • Multiple Updates
2023-07-14 01:04:13
  • Multiple Updates
2023-03-29 01:15:57
  • Multiple Updates
2023-03-28 12:04:18
  • Multiple Updates
2023-02-13 09:29:00
  • Multiple Updates
2022-10-11 12:12:30
  • Multiple Updates
2022-10-11 01:03:59
  • Multiple Updates
2022-03-11 01:10:22
  • Multiple Updates
2021-05-25 12:07:52
  • Multiple Updates
2021-05-04 12:17:26
  • Multiple Updates
2021-04-22 01:20:43
  • Multiple Updates
2020-08-11 21:23:04
  • Multiple Updates
2020-08-11 12:05:58
  • Multiple Updates
2020-08-08 01:06:02
  • Multiple Updates
2020-08-07 12:06:08
  • Multiple Updates
2020-08-07 01:06:10
  • Multiple Updates
2020-08-01 12:06:05
  • Multiple Updates
2020-07-30 01:06:19
  • Multiple Updates
2020-05-23 01:43:52
  • Multiple Updates
2020-05-23 00:27:47
  • Multiple Updates
2019-01-25 12:03:41
  • Multiple Updates
2018-11-17 12:02:12
  • Multiple Updates
2018-10-30 12:03:57
  • Multiple Updates
2018-10-10 00:19:41
  • Multiple Updates
2017-08-17 09:23:18
  • Multiple Updates
2016-07-01 11:07:18
  • Multiple Updates
2016-06-29 00:18:18
  • Multiple Updates
2016-06-28 18:33:07
  • Multiple Updates
2016-04-26 20:32:51
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-11-18 13:25:44
  • Multiple Updates
2014-02-17 11:00:28
  • Multiple Updates
2013-11-11 12:39:12
  • Multiple Updates
2013-05-10 22:54:37
  • Multiple Updates