Executive Summary

Informations
Name CVE-2011-1479 First vendor Publication 2012-06-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in the inotify subsystem in the Linux kernel before 2.6.39 allows local users to cause a denial of service (system crash) via vectors involving failed attempts to create files. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-4250.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1479

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1384

OpenVAS Exploits

Date Description
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-10-31 Name : Ubuntu Update for linux-lts-backport-maverick USN-1242-1
File : nvt/gb_ubuntu_USN_1242_1.nasl
2011-10-31 Name : Ubuntu Update for linux USN-1243-1
File : nvt/gb_ubuntu_USN_1243_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74633 Linux Kernel inotify_init1() Double-free Local DoS

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1253.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110726.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-110726.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1242-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1243-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
https://bugzilla.redhat.com/show_bug.cgi?id=691793
https://github.com/torvalds/linux/commit/d0de4dc584ec6aa3b26fffea320a84578277...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/04/11/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:15:51
  • Multiple Updates
2024-02-01 12:04:30
  • Multiple Updates
2023-11-07 21:46:59
  • Multiple Updates
2023-09-05 12:14:50
  • Multiple Updates
2023-09-05 01:04:22
  • Multiple Updates
2023-09-02 12:14:54
  • Multiple Updates
2023-09-02 01:04:26
  • Multiple Updates
2023-08-12 12:17:59
  • Multiple Updates
2023-08-12 01:04:27
  • Multiple Updates
2023-08-11 12:14:59
  • Multiple Updates
2023-08-11 01:04:35
  • Multiple Updates
2023-08-06 12:14:24
  • Multiple Updates
2023-08-06 01:04:27
  • Multiple Updates
2023-08-04 12:14:29
  • Multiple Updates
2023-08-04 01:04:28
  • Multiple Updates
2023-07-14 12:14:28
  • Multiple Updates
2023-07-14 01:04:25
  • Multiple Updates
2023-03-29 01:16:23
  • Multiple Updates
2023-03-28 12:04:32
  • Multiple Updates
2023-02-13 09:28:43
  • Multiple Updates
2022-10-11 12:12:54
  • Multiple Updates
2022-10-11 01:04:12
  • Multiple Updates
2022-03-11 01:10:40
  • Multiple Updates
2021-05-25 12:08:07
  • Multiple Updates
2021-05-04 12:14:18
  • Multiple Updates
2021-04-22 01:15:32
  • Multiple Updates
2020-08-11 12:06:11
  • Multiple Updates
2020-08-08 01:06:15
  • Multiple Updates
2020-08-07 12:06:21
  • Multiple Updates
2020-08-07 01:06:25
  • Multiple Updates
2020-08-01 12:06:18
  • Multiple Updates
2020-07-30 01:06:34
  • Multiple Updates
2020-05-23 01:44:18
  • Multiple Updates
2020-05-23 00:28:18
  • Multiple Updates
2019-01-25 12:03:51
  • Multiple Updates
2018-11-17 12:02:22
  • Multiple Updates
2018-10-30 12:04:08
  • Multiple Updates
2016-07-01 11:07:28
  • Multiple Updates
2016-06-29 00:19:41
  • Multiple Updates
2016-06-28 18:37:33
  • Multiple Updates
2016-04-26 20:41:26
  • Multiple Updates
2014-07-23 13:24:32
  • Multiple Updates
2014-06-14 13:30:37
  • Multiple Updates
2014-02-17 11:01:43
  • Multiple Updates
2013-05-10 22:58:22
  • Multiple Updates