Executive Summary

Informations
Name CVE-2011-2183 First vendor Publication 2012-06-13
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 4 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the scan_get_next_rmap_item function in mm/ksm.c in the Linux kernel before 2.6.39.3, when Kernel SamePage Merging (KSM) is enabled, allows local users to cause a denial of service (NULL pointer dereference) or possibly have unspecified other impact via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2183

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1394

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2389-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2389_1.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1189-01
File : nvt/gb_RHSA-2011_1189-01_kernel.nasl
2011-12-02 Name : Ubuntu Update for linux USN-1285-1
File : nvt/gb_ubuntu_USN_1285_1.nasl
2011-11-25 Name : Ubuntu Update for linux USN-1272-1
File : nvt/gb_ubuntu_USN_1272_1.nasl
2011-11-25 Name : Ubuntu Update for linux-lts-backport-maverick USN-1278-1
File : nvt/gb_ubuntu_USN_1278_1.nasl
2011-11-25 Name : Ubuntu Update for linux-lts-backport-natty USN-1279-1
File : nvt/gb_ubuntu_USN_1279_1.nasl
2011-11-25 Name : Ubuntu Update for linux-ti-omap4 USN-1281-1
File : nvt/gb_ubuntu_USN_1281_1.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-10-31 Name : Ubuntu Update for linux-ti-omap4 USN-1244-1
File : nvt/gb_ubuntu_USN_1244_1.nasl
2011-08-27 Name : Fedora Update for kernel FEDORA-2011-11103
File : nvt/gb_fedora_2011_11103_kernel_fc14.nasl
2011-07-18 Name : Fedora Update for kernel FEDORA-2011-9130
File : nvt/gb_fedora_2011_9130_kernel_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74680 Linux Kernel KSM Implementation ksmd / Exiting Task Race Condition

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1253.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-111026.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1189.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2025.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110823_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2389.nasl - Type : ACT_GATHER_INFO
2011-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1285-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1281-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1279-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1278-1.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1272-1.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1244-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1218-1.nasl - Type : ACT_GATHER_INFO
2011-09-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1216-1.nasl - Type : ACT_GATHER_INFO
2011-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1208-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1203-1.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1189.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11103.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110718.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3
https://bugzilla.redhat.com/show_bug.cgi?id=710338
https://github.com/torvalds/linux/commit/2b472611a32a72f4a118c069c2d62a1a3f08...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/06/06/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:16:11
  • Multiple Updates
2024-02-01 12:04:37
  • Multiple Updates
2023-09-05 12:15:10
  • Multiple Updates
2023-09-05 01:04:29
  • Multiple Updates
2023-09-02 12:15:14
  • Multiple Updates
2023-09-02 01:04:33
  • Multiple Updates
2023-08-12 12:18:23
  • Multiple Updates
2023-08-12 01:04:34
  • Multiple Updates
2023-08-11 12:15:19
  • Multiple Updates
2023-08-11 01:04:42
  • Multiple Updates
2023-08-06 12:14:43
  • Multiple Updates
2023-08-06 01:04:34
  • Multiple Updates
2023-08-04 12:14:48
  • Multiple Updates
2023-08-04 01:04:35
  • Multiple Updates
2023-07-14 12:14:47
  • Multiple Updates
2023-07-14 01:04:33
  • Multiple Updates
2023-03-29 01:16:42
  • Multiple Updates
2023-03-28 12:04:39
  • Multiple Updates
2023-02-13 09:28:47
  • Multiple Updates
2022-10-11 12:13:10
  • Multiple Updates
2022-10-11 01:04:19
  • Multiple Updates
2022-03-11 01:10:54
  • Multiple Updates
2021-05-25 12:08:18
  • Multiple Updates
2021-05-04 12:14:34
  • Multiple Updates
2021-04-22 01:15:51
  • Multiple Updates
2020-08-11 12:06:20
  • Multiple Updates
2020-08-08 01:06:24
  • Multiple Updates
2020-08-07 12:06:30
  • Multiple Updates
2020-08-07 01:06:34
  • Multiple Updates
2020-08-01 12:06:27
  • Multiple Updates
2020-07-30 01:06:43
  • Multiple Updates
2020-05-23 01:44:36
  • Multiple Updates
2020-05-23 00:28:39
  • Multiple Updates
2019-01-25 12:03:56
  • Multiple Updates
2018-11-17 12:02:28
  • Multiple Updates
2018-10-30 12:04:14
  • Multiple Updates
2016-07-01 11:07:33
  • Multiple Updates
2016-06-29 00:20:40
  • Multiple Updates
2016-06-28 18:40:49
  • Multiple Updates
2016-04-26 20:48:11
  • Multiple Updates
2014-07-23 13:24:35
  • Multiple Updates
2014-06-14 13:30:50
  • Multiple Updates
2014-02-17 11:02:49
  • Multiple Updates
2013-09-20 17:21:08
  • Multiple Updates
2013-05-10 23:01:28
  • Multiple Updates