Executive Summary

Informations
Name CVE-2011-1016 First vendor Publication 2011-02-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Radeon GPU drivers in the Linux kernel before 2.6.38-rc5 do not properly validate data related to the AA resolve registers, which allows local users to write to arbitrary memory locations associated with (1) Video RAM (aka VRAM) or (2) the Graphics Translation Table (GTT) via crafted values.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1016

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1371

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for kernel RHSA-2011:0498-01
File : nvt/gb_RHSA-2011_0498-01_kernel.nasl
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-08-12 Name : Ubuntu Update for linux-lts-backport-maverick USN-1187-1
File : nvt/gb_ubuntu_USN_1187_1.nasl
2011-07-18 Name : Ubuntu Update for linux-mvl-dove USN-1159-1
File : nvt/gb_ubuntu_USN_1159_1.nasl
2011-07-18 Name : Ubuntu Update for linux USN-1167-1
File : nvt/gb_ubuntu_USN_1167_1.nasl
2011-07-08 Name : Ubuntu Update for linux USN-1160-1
File : nvt/gb_ubuntu_USN_1160_1.nasl
2011-07-08 Name : Ubuntu Update for linux-mvl-dove USN-1162-1
File : nvt/gb_ubuntu_USN_1162_1.nasl
2011-06-06 Name : Ubuntu Update for linux USN-1141-1
File : nvt/gb_ubuntu_USN_1141_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72995 Linux Kernel Radeon GPU Drivers AA Resolve Register Data Validation Local Mem...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-110426.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110726.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0498.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2015.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110510_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7515.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7516.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1187-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1159-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1162-1.nasl - Type : ACT_GATHER_INFO
2011-06-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7568.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1160-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1141-1.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2240.nasl - Type : ACT_GATHER_INFO
2011-05-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0498.nasl - Type : ACT_GATHER_INFO
2011-04-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110414.nasl - Type : ACT_GATHER_INFO
2011-04-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110415.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46557
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/testing/ChangeLog-2.6.38-rc5
https://bugzilla.redhat.com/show_bug.cgi?id=680000
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://openwall.com/lists/oss-security/2011/02/24/11
http://openwall.com/lists/oss-security/2011/02/24/3
http://openwall.com/lists/oss-security/2011/02/25/4
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65691

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:15:35
  • Multiple Updates
2024-02-01 12:04:21
  • Multiple Updates
2023-09-05 12:14:34
  • Multiple Updates
2023-09-05 01:04:13
  • Multiple Updates
2023-09-02 12:14:37
  • Multiple Updates
2023-09-02 01:04:16
  • Multiple Updates
2023-08-12 12:17:37
  • Multiple Updates
2023-08-12 01:04:17
  • Multiple Updates
2023-08-11 12:14:42
  • Multiple Updates
2023-08-11 01:04:25
  • Multiple Updates
2023-08-06 12:14:08
  • Multiple Updates
2023-08-06 01:04:18
  • Multiple Updates
2023-08-04 12:14:13
  • Multiple Updates
2023-08-04 01:04:19
  • Multiple Updates
2023-07-14 12:14:11
  • Multiple Updates
2023-07-14 01:04:16
  • Multiple Updates
2023-03-29 01:16:06
  • Multiple Updates
2023-03-28 12:04:22
  • Multiple Updates
2023-02-13 09:28:59
  • Multiple Updates
2022-10-11 12:12:39
  • Multiple Updates
2022-10-11 01:04:03
  • Multiple Updates
2022-03-11 01:10:28
  • Multiple Updates
2021-05-25 12:07:57
  • Multiple Updates
2021-05-04 12:17:24
  • Multiple Updates
2021-04-22 01:20:41
  • Multiple Updates
2020-08-12 05:22:46
  • Multiple Updates
2020-08-11 12:06:02
  • Multiple Updates
2020-08-08 01:06:06
  • Multiple Updates
2020-08-07 12:06:12
  • Multiple Updates
2020-08-07 01:06:15
  • Multiple Updates
2020-08-01 12:06:09
  • Multiple Updates
2020-07-30 01:06:24
  • Multiple Updates
2020-05-23 01:44:00
  • Multiple Updates
2020-05-23 00:27:56
  • Multiple Updates
2019-01-25 12:03:43
  • Multiple Updates
2018-11-17 12:02:14
  • Multiple Updates
2018-10-30 12:04:00
  • Multiple Updates
2017-08-17 09:23:20
  • Multiple Updates
2016-07-01 11:07:21
  • Multiple Updates
2016-06-29 00:18:39
  • Multiple Updates
2016-06-28 18:34:38
  • Multiple Updates
2016-04-26 20:35:57
  • Multiple Updates
2014-06-14 13:30:27
  • Multiple Updates
2014-02-17 11:00:53
  • Multiple Updates
2013-05-10 22:55:58
  • Multiple Updates