Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-1010 First vendor Publication 2011-03-01
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the mac_partition function in fs/partitions/mac.c in the Linux kernel before 2.6.37.2 allows local users to cause a denial of service (panic) or possibly have unspecified other impact via a malformed Mac OS partition table.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1010

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20410
 
Oval ID: oval:org.mitre.oval:def:20410
Title: VMware ESX third party updates for Service Console packages glibc and dhcp
Description: Buffer overflow in the mac_partition function in fs/partitions/mac.c in the Linux kernel before 2.6.37.2 allows local users to cause a denial of service (panic) or possibly have unspecified other impact via a malformed Mac OS partition table.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1010
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1360

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2011:0429 centos5 x86_64
File : nvt/gb_CESA-2011_0429_kernel_centos5_x86_64.nasl
2012-06-06 Name : RedHat Update for Red Hat Enterprise Linux 6.1 kernel RHSA-2011:0542-01
File : nvt/gb_RHSA-2011_0542-01_Red_Hat_Enterprise_Linux_6.1_kernel.nasl
2012-03-16 Name : VMSA-2011-0012.3 VMware ESXi and ESX updates to third party libraries and ESX...
File : nvt/gb_VMSA-2011-0012.nasl
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-09-16 Name : Ubuntu Update for linux-fsl-imx51 USN-1204-1
File : nvt/gb_ubuntu_USN_1204_1.nasl
2011-08-12 Name : Ubuntu Update for linux USN-1186-1
File : nvt/gb_ubuntu_USN_1186_1.nasl
2011-08-12 Name : Ubuntu Update for linux-lts-backport-maverick USN-1187-1
File : nvt/gb_ubuntu_USN_1187_1.nasl
2011-08-09 Name : CentOS Update for kernel CESA-2011:0429 centos5 i386
File : nvt/gb_CESA-2011_0429_kernel_centos5_i386.nasl
2011-08-03 Name : Debian Security Advisory DSA 2264-1 (linux-2.6)
File : nvt/deb_2264_1.nasl
2011-07-18 Name : Ubuntu Update for linux USN-1167-1
File : nvt/gb_ubuntu_USN_1167_1.nasl
2011-07-08 Name : Ubuntu Update for linux USN-1160-1
File : nvt/gb_ubuntu_USN_1160_1.nasl
2011-06-06 Name : Ubuntu Update for linux USN-1141-1
File : nvt/gb_ubuntu_USN_1141_1.nasl
2011-05-06 Name : SuSE Update for kernel SUSE-SA:2011:020
File : nvt/gb_suse_2011_020.nasl
2011-04-22 Name : SuSE Update for kernel SUSE-SA:2011:017
File : nvt/gb_suse_2011_017.nasl
2011-04-19 Name : RedHat Update for kernel RHSA-2011:0429-01
File : nvt/gb_RHSA-2011_0429-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72996 Linux Kernel fs/partitions/mac.c mac_partition Function Mac OS Partition Tabl...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-10-27 IAVM : 2011-A-0147 - Multiple Vulnerabilities in VMware ESX and ESXi
Severity : Category I - VMSKEY : V0030545

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2011-0012_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-0439.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110414.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-110426.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_515841_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0429.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2014.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0883.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110412_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110519_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7515.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7516.nasl - Type : ACT_GATHER_INFO
2011-10-14 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2011-0012.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1204-1.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1186-1.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1187-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-06-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7568.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1160-1.nasl - Type : ACT_GATHER_INFO
2011-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2264.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1141-1.nasl - Type : ACT_GATHER_INFO
2011-05-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0542.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-110413.nasl - Type : ACT_GATHER_INFO
2011-04-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-0429.nasl - Type : ACT_GATHER_INFO
2011-04-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0429.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46492
BUGTRAQ http://www.securityfocus.com/archive/1/516615/100/0/threaded
http://www.securityfocus.com/archive/1/520102/100/0/threaded
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37.2
http://www.vmware.com/security/advisories/VMSA-2011-0012.html
https://bugzilla.redhat.com/show_bug.cgi?id=679282
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://www.pre-cert.de/advisories/PRE-SA-2011-01.txt
MLIST http://openwall.com/lists/oss-security/2011/02/22/11
http://openwall.com/lists/oss-security/2011/02/22/15
http://openwall.com/lists/oss-security/2011/02/22/3
SECTRACK http://www.securitytracker.com/id?1025126
SECUNIA http://secunia.com/advisories/46397
SREASON http://securityreason.com/securityalert/8115
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65643

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-02-02 01:15:34
  • Multiple Updates
2024-02-01 12:04:21
  • Multiple Updates
2023-09-05 12:14:33
  • Multiple Updates
2023-09-05 01:04:12
  • Multiple Updates
2023-09-02 12:14:37
  • Multiple Updates
2023-09-02 01:04:16
  • Multiple Updates
2023-08-12 12:17:36
  • Multiple Updates
2023-08-12 01:04:17
  • Multiple Updates
2023-08-11 12:14:42
  • Multiple Updates
2023-08-11 01:04:25
  • Multiple Updates
2023-08-06 12:14:08
  • Multiple Updates
2023-08-06 01:04:17
  • Multiple Updates
2023-08-04 12:14:12
  • Multiple Updates
2023-08-04 01:04:19
  • Multiple Updates
2023-07-14 12:14:11
  • Multiple Updates
2023-07-14 01:04:16
  • Multiple Updates
2023-03-29 01:16:06
  • Multiple Updates
2023-03-28 12:04:22
  • Multiple Updates
2023-02-13 09:28:59
  • Multiple Updates
2022-10-11 12:12:38
  • Multiple Updates
2022-10-11 01:04:02
  • Multiple Updates
2022-03-11 01:10:28
  • Multiple Updates
2021-05-25 12:07:57
  • Multiple Updates
2021-05-04 12:17:28
  • Multiple Updates
2021-04-22 01:20:46
  • Multiple Updates
2020-08-12 21:23:04
  • Multiple Updates
2020-08-11 12:06:02
  • Multiple Updates
2020-08-08 01:06:06
  • Multiple Updates
2020-08-07 12:06:12
  • Multiple Updates
2020-08-07 01:06:14
  • Multiple Updates
2020-08-01 12:06:09
  • Multiple Updates
2020-07-30 01:06:24
  • Multiple Updates
2020-05-23 01:44:00
  • Multiple Updates
2020-05-23 00:27:55
  • Multiple Updates
2019-01-25 12:03:43
  • Multiple Updates
2018-11-17 12:02:14
  • Multiple Updates
2018-10-30 12:03:59
  • Multiple Updates
2018-10-10 00:19:41
  • Multiple Updates
2017-08-17 09:23:20
  • Multiple Updates
2016-07-01 11:07:20
  • Multiple Updates
2016-06-29 00:18:37
  • Multiple Updates
2016-06-28 18:34:34
  • Multiple Updates
2016-04-26 20:35:52
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2014-11-27 13:27:51
  • Multiple Updates
2014-11-18 13:25:44
  • Multiple Updates
2014-06-14 13:30:27
  • Multiple Updates
2014-02-17 11:00:52
  • Multiple Updates
2013-11-11 12:39:14
  • Multiple Updates
2013-05-10 22:55:57
  • Multiple Updates
2013-01-21 21:22:38
  • Multiple Updates