Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-1180 First vendor Publication 2013-06-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple stack-based buffer overflows in the iriap_getvaluebyclass_indication function in net/irda/iriap.c in the Linux kernel before 2.6.39 allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging connectivity to an IrDA infrared network and sending a large integer value for a (1) name length or (2) attribute length.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1180

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1384

OpenVAS Exploits

Date Description
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-09-23 Name : Ubuntu Update for linux-ti-omap4 USN-1212-1
File : nvt/gb_ubuntu_USN_1212_1.nasl
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-09-16 Name : Ubuntu Update for linux-fsl-imx51 USN-1204-1
File : nvt/gb_ubuntu_USN_1204_1.nasl
2011-08-24 Name : Ubuntu Update for linux USN-1189-1
File : nvt/gb_ubuntu_USN_1189_1.nasl
2011-08-12 Name : Ubuntu Update for linux-lts-backport-maverick USN-1187-1
File : nvt/gb_ubuntu_USN_1187_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2264-1 (linux-2.6)
File : nvt/deb_2264_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74639 Linux Kernel IrDA Module Peer name / attribute Handling Local Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-110426.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110726.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7515.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7516.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1212-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1204-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1189-1.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1187-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1159-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1162-1.nasl - Type : ACT_GATHER_INFO
2011-06-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7568.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1160-1.nasl - Type : ACT_GATHER_INFO
2011-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2264.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1141-1.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2240.nasl - Type : ACT_GATHER_INFO
2011-04-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110415.nasl - Type : ACT_GATHER_INFO
2011-04-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110414.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
https://github.com/torvalds/linux/commit/d370af0ef7951188daeb15bae75db7ba57c6...
MLIST http://www.openwall.com/lists/oss-security/2011/03/22/11

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:15:41
  • Multiple Updates
2024-02-01 12:04:24
  • Multiple Updates
2023-11-07 21:46:06
  • Multiple Updates
2023-09-05 12:14:40
  • Multiple Updates
2023-09-05 01:04:16
  • Multiple Updates
2023-09-02 12:14:44
  • Multiple Updates
2023-09-02 01:04:20
  • Multiple Updates
2023-08-12 12:17:46
  • Multiple Updates
2023-08-12 01:04:21
  • Multiple Updates
2023-08-11 12:14:49
  • Multiple Updates
2023-08-11 01:04:29
  • Multiple Updates
2023-08-06 12:14:14
  • Multiple Updates
2023-08-06 01:04:22
  • Multiple Updates
2023-08-04 12:14:19
  • Multiple Updates
2023-08-04 01:04:23
  • Multiple Updates
2023-07-14 12:14:18
  • Multiple Updates
2023-07-14 01:04:20
  • Multiple Updates
2023-03-29 01:16:13
  • Multiple Updates
2023-03-28 12:04:26
  • Multiple Updates
2022-10-11 12:12:45
  • Multiple Updates
2022-10-11 01:04:06
  • Multiple Updates
2022-03-11 01:10:33
  • Multiple Updates
2021-05-25 12:08:01
  • Multiple Updates
2021-05-04 12:17:10
  • Multiple Updates
2021-04-22 01:20:17
  • Multiple Updates
2020-08-11 12:06:06
  • Multiple Updates
2020-08-08 01:06:10
  • Multiple Updates
2020-08-07 12:06:16
  • Multiple Updates
2020-08-07 01:06:19
  • Multiple Updates
2020-08-01 09:22:44
  • Multiple Updates
2020-08-01 05:22:40
  • Multiple Updates
2020-07-30 00:22:42
  • Multiple Updates
2020-07-28 05:22:41
  • Multiple Updates
2020-05-23 01:44:06
  • Multiple Updates
2020-05-23 00:28:03
  • Multiple Updates
2019-01-25 12:03:46
  • Multiple Updates
2018-11-17 12:02:18
  • Multiple Updates
2018-10-30 12:04:03
  • Multiple Updates
2016-07-01 11:07:24
  • Multiple Updates
2016-06-29 00:19:01
  • Multiple Updates
2016-06-28 18:35:32
  • Multiple Updates
2016-04-26 20:38:11
  • Multiple Updates
2014-06-14 13:30:34
  • Multiple Updates
2014-02-17 11:01:09
  • Multiple Updates
2013-06-10 17:20:13
  • Multiple Updates
2013-06-08 17:20:03
  • First insertion