Executive Summary

Informations
Name CVE-2011-1767 First vendor Publication 2012-06-13
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 5.4 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/ipv4/ip_gre.c in the Linux kernel before 2.6.34, when ip_gre is configured as a module, allows remote attackers to cause a denial of service (OOPS) by sending a packet during module loading.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1767

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1290

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for kernel RHSA-2011:0928-01
File : nvt/gb_RHSA-2011_0928-01_kernel.nasl
2011-11-25 Name : Ubuntu Update for linux USN-1268-1
File : nvt/gb_ubuntu_USN_1268_1.nasl
2011-11-25 Name : Ubuntu Update for linux-fsl-imx51 USN-1271-1
File : nvt/gb_ubuntu_USN_1271_1.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2264-1 (linux-2.6)
File : nvt/deb_2264_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74651 Linux Kernel ipip Module ipip_init() Function Namespaces Setup Race Condition...

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1253.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0928.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2021.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2024.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1042.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110712_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1268-1.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1271-1.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1218-1.nasl - Type : ACT_GATHER_INFO
2011-09-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1216-1.nasl - Type : ACT_GATHER_INFO
2011-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1208-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1203-1.nasl - Type : ACT_GATHER_INFO
2011-07-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0928.nasl - Type : ACT_GATHER_INFO
2011-06-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2264.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2240.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.34
https://bugzilla.redhat.com/show_bug.cgi?id=702303
https://github.com/torvalds/linux/commit/c2892f02712e9516d72841d5c019ed691632...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/05/05/6

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:16:00
  • Multiple Updates
2024-02-01 12:04:33
  • Multiple Updates
2023-09-05 12:14:58
  • Multiple Updates
2023-09-05 01:04:25
  • Multiple Updates
2023-09-02 12:15:02
  • Multiple Updates
2023-09-02 01:04:29
  • Multiple Updates
2023-08-12 12:18:10
  • Multiple Updates
2023-08-12 01:04:30
  • Multiple Updates
2023-08-11 12:15:07
  • Multiple Updates
2023-08-11 01:04:37
  • Multiple Updates
2023-08-06 12:14:32
  • Multiple Updates
2023-08-06 01:04:30
  • Multiple Updates
2023-08-04 12:14:37
  • Multiple Updates
2023-08-04 01:04:31
  • Multiple Updates
2023-07-14 12:14:36
  • Multiple Updates
2023-07-14 01:04:28
  • Multiple Updates
2023-03-29 01:16:31
  • Multiple Updates
2023-03-28 12:04:35
  • Multiple Updates
2023-02-13 09:28:47
  • Multiple Updates
2019-05-10 12:03:54
  • Multiple Updates
2019-01-25 12:03:53
  • Multiple Updates
2018-11-17 12:02:25
  • Multiple Updates
2018-10-30 12:04:10
  • Multiple Updates
2016-07-01 11:07:30
  • Multiple Updates
2016-06-29 00:20:06
  • Multiple Updates
2016-06-28 18:38:46
  • Multiple Updates
2016-04-26 20:44:00
  • Multiple Updates
2014-07-23 13:24:34
  • Multiple Updates
2014-02-17 11:02:06
  • Multiple Updates
2013-05-10 22:59:41
  • Multiple Updates