Executive Summary

Informations
Name CVE-2011-2497 First vendor Publication 2011-08-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 8.3 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer underflow in the l2cap_config_req function in net/bluetooth/l2cap_core.c in the Linux kernel before 3.0 allows remote attackers to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a small command-size value within the command header of a Logical Link Control and Adaptation Protocol (L2CAP) configuration request, leading to a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2497

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-191 Integer Underflow (Wrap or Wraparound)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1396

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1189-01
File : nvt/gb_RHSA-2011_1189-01_kernel.nasl
2011-12-02 Name : Fedora Update for kernel FEDORA-2011-16346
File : nvt/gb_fedora_2011_16346_kernel_fc14.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-11-11 Name : Ubuntu Update for linux USN-1253-1
File : nvt/gb_ubuntu_USN_1253_1.nasl
2011-11-08 Name : Fedora Update for kernel FEDORA-2011-15241
File : nvt/gb_fedora_2011_15241_kernel_fc14.nasl
2011-10-31 Name : Fedora Update for kernel FEDORA-2011-14747
File : nvt/gb_fedora_2011_14747_kernel_fc14.nasl
2011-10-31 Name : Ubuntu Update for linux USN-1246-1
File : nvt/gb_ubuntu_USN_1246_1.nasl
2011-10-31 Name : Ubuntu Update for linux-mvl-dove USN-1245-1
File : nvt/gb_ubuntu_USN_1245_1.nasl
2011-10-31 Name : Ubuntu Update for linux-fsl-imx51 USN-1241-1
File : nvt/gb_ubuntu_USN_1241_1.nasl
2011-10-31 Name : Ubuntu Update for linux-ec2 USN-1239-1
File : nvt/gb_ubuntu_USN_1239_1.nasl
2011-10-31 Name : Ubuntu Update for linux-mvl-dove USN-1240-1
File : nvt/gb_ubuntu_USN_1240_1.nasl
2011-10-14 Name : Ubuntu Update for linux USN-1227-1
File : nvt/gb_ubuntu_USN_1227_1.nasl
2011-10-14 Name : Ubuntu Update for linux-ti-omap4 USN-1228-1
File : nvt/gb_ubuntu_USN_1228_1.nasl
2011-10-10 Name : Ubuntu Update for linux USN-1225-1
File : nvt/gb_ubuntu_USN_1225_1.nasl
2011-10-10 Name : Fedora Update for kernel FEDORA-2011-12874
File : nvt/gb_fedora_2011_12874_kernel_fc14.nasl
2011-09-30 Name : Ubuntu Update for linux-ti-omap4 USN-1220-1
File : nvt/gb_ubuntu_USN_1220_1.nasl
2011-09-30 Name : Ubuntu Update for linux-lts-backport-maverick USN-1219-1
File : nvt/gb_ubuntu_USN_1219_1.nasl
2011-08-27 Name : Fedora Update for kernel FEDORA-2011-11103
File : nvt/gb_fedora_2011_11103_kernel_fc14.nasl
2011-07-18 Name : Fedora Update for kernel FEDORA-2011-9130
File : nvt/gb_fedora_2011_9130_kernel_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74679 Linux Kernel Bluetooth net/bluetooth/l2cap_core.c l2cap_config_req Function O...

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1253.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1189.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2025.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110823_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1253-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1246-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1245-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1241-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1240-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1239-1.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1228-1.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1227-1.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1225-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1220-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1219-1.nasl - Type : ACT_GATHER_INFO
2011-09-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2310.nasl - Type : ACT_GATHER_INFO
2011-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2303.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1189.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11103.nasl - Type : ACT_GATHER_INFO
2011-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9130.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48472
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.0/ChangeLog-3.0
https://bugzilla.redhat.com/show_bug.cgi?id=716805
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://marc.info/?l=linux-kernel&m=130891911909436&w=2
http://www.openwall.com/lists/oss-security/2011/06/24/9
http://www.openwall.com/lists/oss-security/2011/06/27/3
OSVDB http://www.osvdb.org/74679
SREASON http://securityreason.com/securityalert/8359

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:16:22
  • Multiple Updates
2024-02-01 12:04:41
  • Multiple Updates
2023-09-05 12:15:20
  • Multiple Updates
2023-09-05 01:04:33
  • Multiple Updates
2023-09-02 12:15:25
  • Multiple Updates
2023-09-02 01:04:37
  • Multiple Updates
2023-08-12 12:18:36
  • Multiple Updates
2023-08-12 01:04:39
  • Multiple Updates
2023-08-11 12:15:29
  • Multiple Updates
2023-08-11 01:04:46
  • Multiple Updates
2023-08-06 12:14:53
  • Multiple Updates
2023-08-06 01:04:39
  • Multiple Updates
2023-08-04 12:14:58
  • Multiple Updates
2023-08-04 01:04:40
  • Multiple Updates
2023-07-14 12:14:57
  • Multiple Updates
2023-07-14 01:04:37
  • Multiple Updates
2023-03-29 01:16:51
  • Multiple Updates
2023-03-28 12:04:43
  • Multiple Updates
2023-02-13 09:28:54
  • Multiple Updates
2023-02-02 21:28:47
  • Multiple Updates
2022-10-11 12:13:19
  • Multiple Updates
2022-10-11 01:04:23
  • Multiple Updates
2022-03-11 01:11:01
  • Multiple Updates
2021-05-25 12:08:24
  • Multiple Updates
2021-05-04 12:17:17
  • Multiple Updates
2021-04-22 01:20:30
  • Multiple Updates
2020-08-11 12:06:25
  • Multiple Updates
2020-08-07 21:23:11
  • Multiple Updates
2020-08-07 09:22:49
  • Multiple Updates
2020-08-07 00:22:46
  • Multiple Updates
2020-08-01 09:22:46
  • Multiple Updates
2020-08-01 05:22:42
  • Multiple Updates
2020-07-30 01:06:48
  • Multiple Updates
2020-05-23 01:44:49
  • Multiple Updates
2020-05-23 00:28:56
  • Multiple Updates
2019-01-25 12:04:00
  • Multiple Updates
2018-11-17 12:02:31
  • Multiple Updates
2018-10-30 12:04:18
  • Multiple Updates
2016-07-01 11:07:36
  • Multiple Updates
2016-06-29 00:21:03
  • Multiple Updates
2016-06-28 18:42:34
  • Multiple Updates
2016-04-26 20:51:38
  • Multiple Updates
2014-07-23 13:24:36
  • Multiple Updates
2014-02-17 11:03:18
  • Multiple Updates
2013-05-10 23:03:00
  • Multiple Updates