Executive Summary

Informations
Name CVE-2011-1162 First vendor Publication 2012-01-27
Vendor Cve Last vendor Modification 2012-03-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tpm_read function in the Linux kernel 2.6 does not properly clear memory, which might allow local users to read the results of the previous TPM command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1162

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2011:1479 centos5 x86_64
File : nvt/gb_CESA-2011_1479_kernel_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1465-01
File : nvt/gb_RHSA-2011_1465-01_kernel.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-16 Name : Fedora Update for kernel FEDORA-2012-3356
File : nvt/gb_fedora_2012_3356_kernel_fc15.nasl
2012-03-07 Name : Fedora Update for kernel FEDORA-2012-2753
File : nvt/gb_fedora_2012_2753_kernel_fc15.nasl
2012-02-13 Name : Fedora Update for kernel FEDORA-2012-1503
File : nvt/gb_fedora_2012_1503_kernel_fc15.nasl
2012-01-25 Name : Ubuntu Update for linux USN-1345-1
File : nvt/gb_ubuntu_USN_1345_1.nasl
2012-01-25 Name : Ubuntu Update for linux-lts-backport-natty USN-1337-1
File : nvt/gb_ubuntu_USN_1337_1.nasl
2012-01-25 Name : Ubuntu Update for linux USN-1341-1
File : nvt/gb_ubuntu_USN_1341_1.nasl
2012-01-25 Name : Fedora Update for kernel FEDORA-2012-0861
File : nvt/gb_fedora_2012_0861_kernel_fc15.nasl
2012-01-16 Name : Fedora Update for kernel FEDORA-2012-0492
File : nvt/gb_fedora_2012_0492_kernel_fc15.nasl
2012-01-16 Name : Ubuntu Update for linux-lts-backport-maverick USN-1332-1
File : nvt/gb_ubuntu_USN_1332_1.nasl
2012-01-13 Name : Ubuntu Update for linux USN-1323-1
File : nvt/gb_ubuntu_USN_1323_1.nasl
2012-01-13 Name : Ubuntu Update for linux-ti-omap4 USN-1325-1
File : nvt/gb_ubuntu_USN_1325_1.nasl
2012-01-09 Name : Ubuntu Update for linux-fsl-imx51 USN-1318-1
File : nvt/gb_ubuntu_USN_1318_1.nasl
2012-01-09 Name : Ubuntu Update for linux-ti-omap4 USN-1319-1
File : nvt/gb_ubuntu_USN_1319_1.nasl
2011-12-23 Name : Ubuntu Update for linux USN-1311-1
File : nvt/gb_ubuntu_USN_1311_1.nasl
2011-12-16 Name : Ubuntu Update for linux-ec2 USN-1299-1
File : nvt/gb_ubuntu_USN_1299_1.nasl
2011-12-16 Name : Ubuntu Update for linux-mvl-dove USN-1303-1
File : nvt/gb_ubuntu_USN_1303_1.nasl
2011-12-12 Name : Fedora Update for kernel FEDORA-2011-16621
File : nvt/gb_fedora_2011_16621_kernel_fc15.nasl
2011-12-09 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1294-1
File : nvt/gb_ubuntu_USN_1294_1.nasl
2011-12-02 Name : RedHat Update for kernel RHSA-2011:1479-01
File : nvt/gb_RHSA-2011_1479-01_kernel.nasl
2011-12-02 Name : CentOS Update for kernel CESA-2011:1479 centos5 i386
File : nvt/gb_CESA-2011_1479_kernel_centos5_i386.nasl
2011-11-18 Name : Fedora Update for kernel FEDORA-2011-15856
File : nvt/gb_fedora_2011_15856_kernel_fc15.nasl
2011-10-10 Name : Fedora Update for kernel FEDORA-2011-13809
File : nvt/gb_fedora_2011_13809_kernel_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77292 Linux Kernel tpm_read() Local TPM Command Result Disclosure

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0010.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-26.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2033.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1465.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1479.nasl - Type : ACT_GATHER_INFO
2013-06-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1479.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111122_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111129_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-01-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1345-1.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1341-1.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1337-1.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1332-1.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1325-1.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1323-1.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1318-1.nasl - Type : ACT_GATHER_INFO
2012-01-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1319-1.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1311-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1303-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1299-1.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1294-1.nasl - Type : ACT_GATHER_INFO
2011-11-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1479.nasl - Type : ACT_GATHER_INFO
2011-11-29 Name : The remote Fedora host is missing a security update.
File : fedora_2011-16346.nasl - Type : ACT_GATHER_INFO
2011-11-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1465.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1275-1.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15241.nasl - Type : ACT_GATHER_INFO
2011-10-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14747.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/50764
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=732629

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:14:11
  • Multiple Updates
2021-04-22 01:15:23
  • Multiple Updates
2020-05-23 00:28:02
  • Multiple Updates
2016-04-26 20:37:57
  • Multiple Updates
2014-11-27 13:27:53
  • Multiple Updates
2014-07-23 13:24:32
  • Multiple Updates
2014-02-17 11:01:06
  • Multiple Updates
2013-05-10 22:56:35
  • Multiple Updates