Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2011-1089

CVE information

Published

12 years ago

Last Modified

7 years ago

CVSSv2.0 Severity

Low

Impact Analysis

Description

The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users to trigger corruption of this file, as demonstrated by writes from a process with a small RLIMIT_FSIZE value, a different vulnerability than CVE-2010-0296..

CVSSv2.0 Score

Severity
Low
Base Score
3.3/10
Exploit Score
3.4/10
Access Vector
Local
Access Complexity
Medium
Authentication Required
None
Impact Score
4.9/10
Confidentiality Impact
Partial
Availability Impact
None
Integrity Impact
Partial

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:gnu:glibc:2.2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.7:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.00:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.06:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.02:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.07:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.12.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.04:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.01:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.09.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.6.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.09:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.5.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.2.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.03:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.2.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.08:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.8:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.2.4:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:1.05:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:gnu:glibc:2.10.2:*:*:*:*:*:*:*
  Yes
- -