Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-2700 First vendor Publication 2011-09-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in the si4713_write_econtrol_string function in drivers/media/radio/si4713-i2c.c in the Linux kernel before 2.6.39.4 on the N900 platform might allow local users to cause a denial of service or have unspecified other impact via a crafted s_ext_ctrls operation with a (1) V4L2_CID_RDS_TX_PS_NAME or (2) V4L2_CID_RDS_TX_RADIO_TEXT control ID.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2700

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1395

OpenVAS Exploits

Date Description
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-10-31 Name : Ubuntu Update for linux USN-1246-1
File : nvt/gb_ubuntu_USN_1246_1.nasl
2011-10-14 Name : Ubuntu Update for linux USN-1227-1
File : nvt/gb_ubuntu_USN_1227_1.nasl
2011-10-14 Name : Ubuntu Update for linux-ti-omap4 USN-1228-1
File : nvt/gb_ubuntu_USN_1228_1.nasl
2011-09-30 Name : Ubuntu Update for linux-ec2 USN-1216-1
File : nvt/gb_ubuntu_USN_1216_1.nasl
2011-09-30 Name : Ubuntu Update for linux USN-1218-1
File : nvt/gb_ubuntu_USN_1218_1.nasl
2011-09-30 Name : Ubuntu Update for linux-lts-backport-maverick USN-1219-1
File : nvt/gb_ubuntu_USN_1219_1.nasl
2011-09-30 Name : Ubuntu Update for linux-ti-omap4 USN-1220-1
File : nvt/gb_ubuntu_USN_1220_1.nasl
2011-09-16 Name : Ubuntu Update for linux-mvl-dove USN-1203-1
File : nvt/gb_ubuntu_USN_1203_1.nasl
2011-09-16 Name : Ubuntu Update for linux-mvl-dove USN-1208-1
File : nvt/gb_ubuntu_USN_1208_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74881 Linux Kernel si4713-i2c si4713_write_econtrol_string Function Radio Driver Lo...

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110823.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110824.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1246-1.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1228-1.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1227-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1218-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1219-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1220-1.nasl - Type : ACT_GATHER_INFO
2011-09-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1216-1.nasl - Type : ACT_GATHER_INFO
2011-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1208-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1203-1.nasl - Type : ACT_GATHER_INFO
2011-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2303.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48804
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.4
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://xorl.wordpress.com/2011/07/24/cve-2011-2700-linux-kernel-si4713-i2c-bu...
MLIST http://openwall.com/lists/oss-security/2011/07/20/4
http://openwall.com/lists/oss-security/2011/07/20/6

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:16:29
  • Multiple Updates
2024-02-01 12:04:43
  • Multiple Updates
2023-09-05 12:15:27
  • Multiple Updates
2023-09-05 01:04:35
  • Multiple Updates
2023-09-02 12:15:31
  • Multiple Updates
2023-09-02 01:04:39
  • Multiple Updates
2023-08-12 12:18:44
  • Multiple Updates
2023-08-12 01:04:41
  • Multiple Updates
2023-08-11 12:15:37
  • Multiple Updates
2023-08-11 01:04:49
  • Multiple Updates
2023-08-06 12:15:00
  • Multiple Updates
2023-08-06 01:04:41
  • Multiple Updates
2023-08-04 12:15:04
  • Multiple Updates
2023-08-04 01:04:42
  • Multiple Updates
2023-07-14 12:15:04
  • Multiple Updates
2023-07-14 01:04:39
  • Multiple Updates
2023-03-29 01:16:57
  • Multiple Updates
2023-03-28 12:04:45
  • Multiple Updates
2023-02-13 09:28:54
  • Multiple Updates
2022-10-11 12:13:25
  • Multiple Updates
2022-10-11 01:04:25
  • Multiple Updates
2022-03-11 01:11:06
  • Multiple Updates
2021-05-25 12:08:28
  • Multiple Updates
2021-05-04 12:17:15
  • Multiple Updates
2021-04-22 01:20:27
  • Multiple Updates
2020-08-11 09:22:46
  • Multiple Updates
2020-08-07 21:23:12
  • Multiple Updates
2020-08-07 09:22:49
  • Multiple Updates
2020-08-07 00:22:47
  • Multiple Updates
2020-08-03 21:23:07
  • Multiple Updates
2020-08-01 12:06:34
  • Multiple Updates
2020-07-30 01:06:51
  • Multiple Updates
2020-05-23 01:44:54
  • Multiple Updates
2020-05-23 00:29:01
  • Multiple Updates
2019-01-25 12:04:01
  • Multiple Updates
2018-11-17 12:02:33
  • Multiple Updates
2018-10-30 12:04:20
  • Multiple Updates
2016-07-01 11:07:38
  • Multiple Updates
2016-06-29 00:21:20
  • Multiple Updates
2016-06-28 18:43:26
  • Multiple Updates
2016-04-26 20:53:24
  • Multiple Updates
2014-06-14 13:31:08
  • Multiple Updates
2014-02-17 11:03:36
  • Multiple Updates
2013-05-10 23:03:39
  • Multiple Updates