Executive Summary

Informations
Name CVE-2011-1012 First vendor Publication 2011-03-01
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ldm_parse_vmdb function in fs/partitions/ldm.c in the Linux kernel before 2.6.38-rc6-git6 does not validate the VBLK size value in the VMDB structure in an LDM partition table, which allows local users to cause a denial of service (divide-by-zero error and OOPS) via a crafted partition table.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1012

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-369 Divide By Zero

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 1372

OpenVAS Exploits

Date Description
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-09-16 Name : Ubuntu Update for linux-fsl-imx51 USN-1204-1
File : nvt/gb_ubuntu_USN_1204_1.nasl
2011-08-12 Name : Ubuntu Update for linux-lts-backport-maverick USN-1187-1
File : nvt/gb_ubuntu_USN_1187_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2264-1 (linux-2.6)
File : nvt/deb_2264_1.nasl
2011-07-18 Name : Ubuntu Update for linux USN-1167-1
File : nvt/gb_ubuntu_USN_1167_1.nasl
2011-07-08 Name : Ubuntu Update for linux USN-1160-1
File : nvt/gb_ubuntu_USN_1160_1.nasl
2011-06-10 Name : Ubuntu Update for linux USN-1146-1
File : nvt/gb_ubuntu_USN_1146_1.nasl
2011-06-06 Name : Ubuntu Update for linux USN-1141-1
File : nvt/gb_ubuntu_USN_1141_1.nasl
2011-05-06 Name : SuSE Update for kernel SUSE-SA:2011:020
File : nvt/gb_suse_2011_020.nasl
2011-04-22 Name : SuSE Update for kernel SUSE-SA:2011:017
File : nvt/gb_suse_2011_017.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73037 Linux Kernel fs/partitions/ldm.c ldm_parse_vmdb Function LDM Partition Table ...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110414.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-110426.nasl - Type : ACT_GATHER_INFO
2013-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1093-1.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7515.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7516.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1204-1.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1187-1.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110718.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-06-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7568.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1160-1.nasl - Type : ACT_GATHER_INFO
2011-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2264.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1141-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1146-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kernel-110413.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46512
BUGTRAQ http://www.securityfocus.com/archive/1/516615/100/0/threaded
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/snapshots/patch-2.6.38-rc6-git6.log
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://www.pre-cert.de/advisories/PRE-SA-2011-01.txt
MLIST http://openwall.com/lists/oss-security/2011/02/23/21
http://openwall.com/lists/oss-security/2011/02/23/4
http://www.spinics.net/lists/mm-commits/msg82429.html
SECTRACK http://www.securitytracker.com/id?1025127
SREASON http://securityreason.com/securityalert/8115
UBUNTU http://www.ubuntu.com/usn/USN-1146-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:15:34
  • Multiple Updates
2024-02-01 12:04:21
  • Multiple Updates
2023-09-05 12:14:33
  • Multiple Updates
2023-09-05 01:04:12
  • Multiple Updates
2023-09-02 12:14:37
  • Multiple Updates
2023-09-02 01:04:16
  • Multiple Updates
2023-08-12 12:17:37
  • Multiple Updates
2023-08-12 01:04:17
  • Multiple Updates
2023-08-11 12:14:42
  • Multiple Updates
2023-08-11 01:04:25
  • Multiple Updates
2023-08-06 12:14:08
  • Multiple Updates
2023-08-06 01:04:18
  • Multiple Updates
2023-08-04 12:14:13
  • Multiple Updates
2023-08-04 01:04:19
  • Multiple Updates
2023-07-14 12:14:11
  • Multiple Updates
2023-07-14 01:04:16
  • Multiple Updates
2023-03-29 01:16:06
  • Multiple Updates
2023-03-28 12:04:22
  • Multiple Updates
2023-02-13 09:28:59
  • Multiple Updates
2022-10-11 12:12:38
  • Multiple Updates
2022-10-11 01:04:03
  • Multiple Updates
2022-03-11 01:10:28
  • Multiple Updates
2021-05-25 12:07:57
  • Multiple Updates
2021-05-04 12:17:24
  • Multiple Updates
2021-04-22 01:20:41
  • Multiple Updates
2020-08-12 05:22:46
  • Multiple Updates
2020-08-11 12:06:02
  • Multiple Updates
2020-08-08 01:06:06
  • Multiple Updates
2020-08-07 12:06:12
  • Multiple Updates
2020-08-07 01:06:15
  • Multiple Updates
2020-08-01 12:06:09
  • Multiple Updates
2020-07-30 01:06:24
  • Multiple Updates
2020-05-23 01:44:00
  • Multiple Updates
2020-05-23 00:27:55
  • Multiple Updates
2019-01-25 12:03:43
  • Multiple Updates
2018-11-17 12:02:14
  • Multiple Updates
2018-10-30 12:04:00
  • Multiple Updates
2018-10-10 00:19:42
  • Multiple Updates
2016-07-01 11:07:21
  • Multiple Updates
2016-06-29 00:18:38
  • Multiple Updates
2016-06-28 18:34:36
  • Multiple Updates
2016-04-26 20:35:53
  • Multiple Updates
2014-06-14 13:30:27
  • Multiple Updates
2014-02-17 11:00:53
  • Multiple Updates
2013-05-10 22:55:57
  • Multiple Updates