Executive Summary

Informations
Name CVE-2011-2517 First vendor Publication 2012-05-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in net/wireless/nl80211.c in the Linux kernel before 2.6.39.2 allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability during scan operations with a long SSID value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2517

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15056
 
Oval ID: oval:org.mitre.oval:def:15056
Title: USN-1278-1 -- Linux (Maverick backport) vulnerabilities
Description: linux-lts-backport-maverick: Linux kernel backport from Maverick Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1278-1
CVE-2011-1585
CVE-2011-2183
CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15067
 
Oval ID: oval:org.mitre.oval:def:15067
Title: USN-1272-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1272-1
CVE-2011-1585
CVE-2011-2183
CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
Version: 5
Platform(s): Ubuntu 10.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20576
 
Oval ID: oval:org.mitre.oval:def:20576
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: Multiple buffer overflows in net/wireless/nl80211.c in the Linux kernel before 2.6.39.2 allow local users to gain privileges by leveraging the CAP_NET_ADMIN capability during scan operations with a long SSID value.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2517
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1393
Os 1
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2011:1212 centos5 x86_64
File : nvt/gb_CESA-2011_1212_kernel_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0007 centos5
File : nvt/gb_CESA-2012_0007_kernel_centos5.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1189-01
File : nvt/gb_RHSA-2011_1189-01_kernel.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2012-01-13 Name : RedHat Update for kernel RHSA-2012:0007-01
File : nvt/gb_RHSA-2012_0007-01_kernel.nasl
2011-12-05 Name : Ubuntu Update for linux USN-1286-1
File : nvt/gb_ubuntu_USN_1286_1.nasl
2011-12-02 Name : Ubuntu Update for linux USN-1285-1
File : nvt/gb_ubuntu_USN_1285_1.nasl
2011-12-02 Name : Fedora Update for kernel FEDORA-2011-16346
File : nvt/gb_fedora_2011_16346_kernel_fc14.nasl
2011-11-25 Name : Ubuntu Update for linux-ti-omap4 USN-1281-1
File : nvt/gb_ubuntu_USN_1281_1.nasl
2011-11-25 Name : Ubuntu Update for linux-ec2 USN-1269-1
File : nvt/gb_ubuntu_USN_1269_1.nasl
2011-11-25 Name : Ubuntu Update for linux USN-1272-1
File : nvt/gb_ubuntu_USN_1272_1.nasl
2011-11-25 Name : Ubuntu Update for linux-mvl-dove USN-1274-1
File : nvt/gb_ubuntu_USN_1274_1.nasl
2011-11-25 Name : Ubuntu Update for linux-lts-backport-maverick USN-1278-1
File : nvt/gb_ubuntu_USN_1278_1.nasl
2011-11-25 Name : Ubuntu Update for linux-lts-backport-natty USN-1279-1
File : nvt/gb_ubuntu_USN_1279_1.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-11-08 Name : Fedora Update for kernel FEDORA-2011-15241
File : nvt/gb_fedora_2011_15241_kernel_fc14.nasl
2011-10-31 Name : Fedora Update for kernel FEDORA-2011-14747
File : nvt/gb_fedora_2011_14747_kernel_fc14.nasl
2011-10-31 Name : Ubuntu Update for linux-fsl-imx51 USN-1241-1
File : nvt/gb_ubuntu_USN_1241_1.nasl
2011-10-31 Name : Ubuntu Update for linux-ti-omap4 USN-1244-1
File : nvt/gb_ubuntu_USN_1244_1.nasl
2011-10-10 Name : Fedora Update for kernel FEDORA-2011-12874
File : nvt/gb_fedora_2011_12874_kernel_fc14.nasl
2011-09-23 Name : CentOS Update for kernel CESA-2011:1212 centos5 i386
File : nvt/gb_CESA-2011_1212_kernel_centos5_i386.nasl
2011-09-12 Name : RedHat Update for kernel RHSA-2011:1212-01
File : nvt/gb_RHSA-2011_1212-01_kernel.nasl
2011-08-27 Name : Fedora Update for kernel FEDORA-2011-11103
File : nvt/gb_fedora_2011_11103_kernel_fc14.nasl
2011-07-18 Name : Fedora Update for kernel FEDORA-2011-9130
File : nvt/gb_fedora_2011_9130_kernel_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74658 Linux Kernel trigger_scan / sched_scan SSID Length Handling Bypass

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1253.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1189.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1212.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2025.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0007.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1813.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110906_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110823_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0007.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0007.nasl - Type : ACT_GATHER_INFO
2011-12-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1286-1.nasl - Type : ACT_GATHER_INFO
2011-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1285-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1269-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1278-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1279-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1281-1.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1272-1.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1274-1.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1241-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1244-1.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1212.nasl - Type : ACT_GATHER_INFO
2011-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2303.nasl - Type : ACT_GATHER_INFO
2011-09-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1212.nasl - Type : ACT_GATHER_INFO
2011-08-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1189.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11103.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110718.nasl - Type : ACT_GATHER_INFO
2011-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9130.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.2
https://bugzilla.redhat.com/show_bug.cgi?id=718152
https://github.com/torvalds/linux/commit/208c72f4fe44fe09577e7975ba0e7fa0278f...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/07/01/4
REDHAT http://rhn.redhat.com/errata/RHSA-2011-1212.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 01:16:23
  • Multiple Updates
2024-02-01 12:04:41
  • Multiple Updates
2023-09-05 12:15:21
  • Multiple Updates
2023-09-05 01:04:33
  • Multiple Updates
2023-09-02 12:15:26
  • Multiple Updates
2023-09-02 01:04:38
  • Multiple Updates
2023-08-12 12:18:37
  • Multiple Updates
2023-08-12 01:04:39
  • Multiple Updates
2023-08-11 12:15:30
  • Multiple Updates
2023-08-11 01:04:47
  • Multiple Updates
2023-08-06 12:14:54
  • Multiple Updates
2023-08-06 01:04:39
  • Multiple Updates
2023-08-04 12:14:58
  • Multiple Updates
2023-08-04 01:04:40
  • Multiple Updates
2023-07-14 12:14:58
  • Multiple Updates
2023-07-14 01:04:37
  • Multiple Updates
2023-03-29 01:16:52
  • Multiple Updates
2023-03-28 12:04:44
  • Multiple Updates
2023-02-13 09:28:50
  • Multiple Updates
2022-10-11 12:13:20
  • Multiple Updates
2022-10-11 01:04:23
  • Multiple Updates
2022-03-11 01:11:02
  • Multiple Updates
2021-05-25 12:08:25
  • Multiple Updates
2021-05-04 12:17:08
  • Multiple Updates
2021-04-22 01:20:13
  • Multiple Updates
2020-08-11 12:06:25
  • Multiple Updates
2020-08-08 01:06:28
  • Multiple Updates
2020-08-07 12:06:35
  • Multiple Updates
2020-08-07 01:06:40
  • Multiple Updates
2020-08-01 09:22:46
  • Multiple Updates
2020-08-01 05:22:42
  • Multiple Updates
2020-07-30 00:22:43
  • Multiple Updates
2020-07-28 17:22:40
  • Multiple Updates
2020-05-23 01:44:49
  • Multiple Updates
2020-05-23 00:28:56
  • Multiple Updates
2019-01-25 12:04:00
  • Multiple Updates
2018-11-17 12:02:32
  • Multiple Updates
2018-10-30 12:04:18
  • Multiple Updates
2016-07-01 11:07:36
  • Multiple Updates
2016-06-29 00:21:04
  • Multiple Updates
2016-06-28 18:42:40
  • Multiple Updates
2016-04-26 20:51:50
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2014-07-23 13:24:36
  • Multiple Updates
2014-06-14 13:31:02
  • Multiple Updates
2014-02-17 11:03:21
  • Multiple Updates
2013-12-31 13:19:03
  • Multiple Updates
2013-11-11 12:39:31
  • Multiple Updates
2013-05-10 23:03:10
  • Multiple Updates