Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-1759 First vendor Publication 2012-06-13
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the sys_oabi_semtimedop function in arch/arm/kernel/sys_oabi-compat.c in the Linux kernel before 2.6.39 on the ARM platform, when CONFIG_OABI_COMPAT is enabled, allows local users to gain privileges or cause a denial of service (heap memory corruption) by providing a crafted argument and leveraging a race condition.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1759

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1384

OpenVAS Exploits

Date Description
2012-03-09 Name : Ubuntu Update for linux-ti-omap4 USN-1394-1
File : nvt/gb_ubuntu_USN_1394_1.nasl
2012-03-07 Name : Ubuntu Update for linux-ti-omap4 USN-1383-1
File : nvt/gb_ubuntu_USN_1383_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2264-1 (linux-2.6)
File : nvt/deb_2264_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
75980 Linux Kernel CONFIG_OABI_COMPAT semtimedop Call Parsing Local Privilege Escal...

Nessus® Vulnerability Scanner

Date Description
2012-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1394-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1383-1.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1341-1.nasl - Type : ACT_GATHER_INFO
2012-01-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1332-1.nasl - Type : ACT_GATHER_INFO
2011-07-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1168-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1159-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1161-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1162-1.nasl - Type : ACT_GATHER_INFO
2011-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2264.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2240.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
https://github.com/torvalds/linux/commit/0f22072ab50cac7983f9660d33974b45184d...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/05/02/16

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:15:59
  • Multiple Updates
2024-02-01 12:04:33
  • Multiple Updates
2023-09-05 12:14:58
  • Multiple Updates
2023-09-05 01:04:24
  • Multiple Updates
2023-09-02 12:15:02
  • Multiple Updates
2023-09-02 01:04:29
  • Multiple Updates
2023-08-12 12:18:10
  • Multiple Updates
2023-08-12 01:04:29
  • Multiple Updates
2023-08-11 12:15:07
  • Multiple Updates
2023-08-11 01:04:37
  • Multiple Updates
2023-08-06 12:14:32
  • Multiple Updates
2023-08-06 01:04:30
  • Multiple Updates
2023-08-04 12:14:36
  • Multiple Updates
2023-08-04 01:04:31
  • Multiple Updates
2023-07-14 12:14:35
  • Multiple Updates
2023-07-14 01:04:28
  • Multiple Updates
2023-03-29 01:16:30
  • Multiple Updates
2023-03-28 12:04:34
  • Multiple Updates
2023-02-13 09:28:47
  • Multiple Updates
2022-10-11 12:13:00
  • Multiple Updates
2022-10-11 01:04:14
  • Multiple Updates
2022-03-11 01:10:46
  • Multiple Updates
2021-05-25 12:08:12
  • Multiple Updates
2021-05-04 12:14:24
  • Multiple Updates
2021-04-22 01:15:39
  • Multiple Updates
2020-08-11 12:06:15
  • Multiple Updates
2020-08-08 01:06:18
  • Multiple Updates
2020-08-07 12:06:25
  • Multiple Updates
2020-08-07 01:06:28
  • Multiple Updates
2020-08-01 12:06:22
  • Multiple Updates
2020-07-30 01:06:38
  • Multiple Updates
2020-05-23 01:44:24
  • Multiple Updates
2020-05-23 00:28:24
  • Multiple Updates
2019-01-25 12:03:53
  • Multiple Updates
2018-11-17 12:02:24
  • Multiple Updates
2018-10-30 12:04:10
  • Multiple Updates
2016-07-01 11:07:30
  • Multiple Updates
2016-06-29 00:20:05
  • Multiple Updates
2016-06-28 18:38:44
  • Multiple Updates
2016-04-26 20:43:55
  • Multiple Updates
2014-02-17 11:02:05
  • Multiple Updates
2013-05-10 22:59:40
  • Multiple Updates