Executive Summary

Informations
Name CVE-2011-1173 First vendor Publication 2011-06-22
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The econet_sendmsg function in net/econet/af_econet.c in the Linux kernel before 2.6.39 on the x86_64 platform allows remote attackers to obtain potentially sensitive information from kernel stack memory by reading uninitialized data in the ah field of an Acorn Universal Networking (AUN) packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1173

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1384

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for kernel openSUSE-SU-2012:0236-1 (kernel)
File : nvt/gb_suse_2012_0236_1.nasl
2011-09-23 Name : Ubuntu Update for linux-ti-omap4 USN-1212-1
File : nvt/gb_ubuntu_USN_1212_1.nasl
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-09-16 Name : Ubuntu Update for linux-fsl-imx51 USN-1204-1
File : nvt/gb_ubuntu_USN_1204_1.nasl
2011-08-12 Name : Ubuntu Update for linux USN-1186-1
File : nvt/gb_ubuntu_USN_1186_1.nasl
2011-08-12 Name : Ubuntu Update for linux-lts-backport-maverick USN-1187-1
File : nvt/gb_ubuntu_USN_1187_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2264-1 (linux-2.6)
File : nvt/deb_2264_1.nasl
2011-07-18 Name : Ubuntu Update for linux-mvl-dove USN-1159-1
File : nvt/gb_ubuntu_USN_1159_1.nasl
2011-07-18 Name : Ubuntu Update for linux USN-1167-1
File : nvt/gb_ubuntu_USN_1167_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73298 Linux Kernel on x86_64 net/econet/af_econet.c econet_sendmsg Function AUN Pac...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-120104.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7915.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7918.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1212-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1204-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1186-1.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1187-1.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110718.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1159-1.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1162-1.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1160-1.nasl - Type : ACT_GATHER_INFO
2011-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2264.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1141-1.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2240.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
https://bugzilla.redhat.com/show_bug.cgi?id=591815#c14
MLIST http://marc.info/?l=linux-netdev&m=130036203528021&w=2
http://www.openwall.com/lists/oss-security/2011/03/18/15
http://www.openwall.com/lists/oss-security/2011/03/21/1
http://www.openwall.com/lists/oss-security/2011/03/21/4
SREASON http://securityreason.com/securityalert/8279

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:15:41
  • Multiple Updates
2024-02-01 12:04:24
  • Multiple Updates
2023-09-05 12:14:40
  • Multiple Updates
2023-09-05 01:04:16
  • Multiple Updates
2023-09-02 12:14:43
  • Multiple Updates
2023-09-02 01:04:20
  • Multiple Updates
2023-08-12 12:17:45
  • Multiple Updates
2023-08-12 01:04:21
  • Multiple Updates
2023-08-11 12:14:49
  • Multiple Updates
2023-08-11 01:04:29
  • Multiple Updates
2023-08-06 12:14:14
  • Multiple Updates
2023-08-06 01:04:21
  • Multiple Updates
2023-08-04 12:14:19
  • Multiple Updates
2023-08-04 01:04:23
  • Multiple Updates
2023-07-14 12:14:17
  • Multiple Updates
2023-07-14 01:04:20
  • Multiple Updates
2023-03-29 01:16:13
  • Multiple Updates
2023-03-28 12:04:26
  • Multiple Updates
2023-02-13 09:28:56
  • Multiple Updates
2022-10-11 12:12:44
  • Multiple Updates
2022-10-11 01:04:06
  • Multiple Updates
2022-03-11 01:10:33
  • Multiple Updates
2021-05-25 12:08:01
  • Multiple Updates
2021-05-04 12:17:11
  • Multiple Updates
2021-04-22 01:20:20
  • Multiple Updates
2020-08-11 12:06:06
  • Multiple Updates
2020-08-08 01:06:10
  • Multiple Updates
2020-08-07 12:06:16
  • Multiple Updates
2020-08-07 00:22:45
  • Multiple Updates
2020-08-01 09:22:44
  • Multiple Updates
2020-08-01 05:22:40
  • Multiple Updates
2020-07-30 00:22:42
  • Multiple Updates
2020-07-29 21:23:04
  • Multiple Updates
2020-05-23 01:44:06
  • Multiple Updates
2020-05-23 00:28:02
  • Multiple Updates
2019-01-25 12:03:46
  • Multiple Updates
2018-11-17 12:02:18
  • Multiple Updates
2018-10-30 12:04:03
  • Multiple Updates
2016-07-01 11:07:24
  • Multiple Updates
2016-06-29 00:19:00
  • Multiple Updates
2016-06-28 18:35:29
  • Multiple Updates
2016-04-26 20:38:06
  • Multiple Updates
2014-06-14 13:30:33
  • Multiple Updates
2014-02-17 11:01:08
  • Multiple Updates
2013-05-10 22:56:42
  • Multiple Updates