Executive Summary

Informations
Name CVE-2011-2905 First vendor Publication 2013-03-01
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Untrusted search path vulnerability in the perf_config function in tools/perf/util/config.c in perf, as distributed in the Linux kernel before 3.1, allows local users to overwrite arbitrary files via a crafted config file in the current working directory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2905

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1472

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1465-01
File : nvt/gb_RHSA-2011_1465-01_kernel.nasl
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-16 Name : Fedora Update for kernel FEDORA-2012-3356
File : nvt/gb_fedora_2012_3356_kernel_fc15.nasl
2012-03-07 Name : Fedora Update for kernel FEDORA-2012-2753
File : nvt/gb_fedora_2012_2753_kernel_fc15.nasl
2012-02-13 Name : Fedora Update for kernel FEDORA-2012-1503
File : nvt/gb_fedora_2012_1503_kernel_fc15.nasl
2012-01-25 Name : Fedora Update for kernel FEDORA-2012-0861
File : nvt/gb_fedora_2012_0861_kernel_fc15.nasl
2012-01-16 Name : Fedora Update for kernel FEDORA-2012-0492
File : nvt/gb_fedora_2012_0492_kernel_fc15.nasl
2011-12-12 Name : Fedora Update for kernel FEDORA-2011-16621
File : nvt/gb_fedora_2011_16621_kernel_fc15.nasl
2011-12-02 Name : Ubuntu Update for linux USN-1285-1
File : nvt/gb_ubuntu_USN_1285_1.nasl
2011-12-02 Name : Fedora Update for kernel FEDORA-2011-16346
File : nvt/gb_fedora_2011_16346_kernel_fc14.nasl
2011-11-25 Name : Ubuntu Update for linux-ti-omap4 USN-1281-1
File : nvt/gb_ubuntu_USN_1281_1.nasl
2011-11-25 Name : Ubuntu Update for linux-lts-backport-natty USN-1279-1
File : nvt/gb_ubuntu_USN_1279_1.nasl
2011-11-18 Name : Fedora Update for kernel FEDORA-2011-15856
File : nvt/gb_fedora_2011_15856_kernel_fc15.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-11-11 Name : Ubuntu Update for linux USN-1253-1
File : nvt/gb_ubuntu_USN_1253_1.nasl
2011-11-08 Name : Fedora Update for kernel FEDORA-2011-15241
File : nvt/gb_fedora_2011_15241_kernel_fc14.nasl
2011-10-31 Name : Ubuntu Update for linux-fsl-imx51 USN-1241-1
File : nvt/gb_ubuntu_USN_1241_1.nasl
2011-10-31 Name : Ubuntu Update for linux-mvl-dove USN-1245-1
File : nvt/gb_ubuntu_USN_1245_1.nasl
2011-10-31 Name : Ubuntu Update for linux-ti-omap4 USN-1244-1
File : nvt/gb_ubuntu_USN_1244_1.nasl
2011-10-31 Name : Ubuntu Update for linux USN-1243-1
File : nvt/gb_ubuntu_USN_1243_1.nasl
2011-10-31 Name : Ubuntu Update for linux-lts-backport-maverick USN-1242-1
File : nvt/gb_ubuntu_USN_1242_1.nasl
2011-10-31 Name : Ubuntu Update for linux-mvl-dove USN-1240-1
File : nvt/gb_ubuntu_USN_1240_1.nasl
2011-10-31 Name : Ubuntu Update for linux-ec2 USN-1239-1
File : nvt/gb_ubuntu_USN_1239_1.nasl
2011-10-31 Name : Fedora Update for kernel FEDORA-2011-14747
File : nvt/gb_fedora_2011_14747_kernel_fc14.nasl
2011-10-10 Name : Fedora Update for kernel FEDORA-2011-12874
File : nvt/gb_fedora_2011_12874_kernel_fc14.nasl
2011-10-10 Name : Fedora Update for kernel FEDORA-2011-13809
File : nvt/gb_fedora_2011_13809_kernel_fc15.nasl
2011-08-27 Name : Fedora Update for kernel FEDORA-2011-11103
File : nvt/gb_fedora_2011_11103_kernel_fc14.nasl
2011-08-19 Name : Fedora Update for kernel FEDORA-2011-11019
File : nvt/gb_fedora_2011_11019_kernel_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74634 Linux Kernel perf Configuration Loading Path Subversion Local Privilege Escal...

Nessus® Vulnerability Scanner

Date Description
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-26.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1465.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2033.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111122_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_perf-111111.nasl - Type : ACT_GATHER_INFO
2011-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1285-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1281-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1279-1.nasl - Type : ACT_GATHER_INFO
2011-11-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1465.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1253-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1240-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1245-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1244-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1243-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1242-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1241-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1239-1.nasl - Type : ACT_GATHER_INFO
2011-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2303.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11103.nasl - Type : ACT_GATHER_INFO
2011-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-11019.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=729808
https://github.com/torvalds/linux/commit/aba8d056078e47350d85b06a9cabd5afcc4b...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/08/09/6

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:16:40
  • Multiple Updates
2024-02-01 12:04:49
  • Multiple Updates
2023-09-05 12:15:37
  • Multiple Updates
2023-09-05 01:04:42
  • Multiple Updates
2023-09-02 12:15:42
  • Multiple Updates
2023-09-02 01:04:46
  • Multiple Updates
2023-08-12 12:18:58
  • Multiple Updates
2023-08-12 01:04:47
  • Multiple Updates
2023-08-11 12:15:48
  • Multiple Updates
2023-08-11 01:04:56
  • Multiple Updates
2023-08-06 12:15:10
  • Multiple Updates
2023-08-06 01:04:47
  • Multiple Updates
2023-08-04 12:15:14
  • Multiple Updates
2023-08-04 01:04:48
  • Multiple Updates
2023-07-14 12:15:14
  • Multiple Updates
2023-07-14 01:04:46
  • Multiple Updates
2023-03-29 01:17:08
  • Multiple Updates
2023-03-28 12:04:52
  • Multiple Updates
2023-02-13 05:28:28
  • Multiple Updates
2022-10-11 12:13:35
  • Multiple Updates
2022-10-11 01:04:31
  • Multiple Updates
2022-03-11 01:11:13
  • Multiple Updates
2021-05-25 12:08:35
  • Multiple Updates
2021-05-04 12:14:52
  • Multiple Updates
2021-04-22 01:16:11
  • Multiple Updates
2020-08-11 12:06:34
  • Multiple Updates
2020-08-08 01:06:37
  • Multiple Updates
2020-08-07 12:06:43
  • Multiple Updates
2020-08-07 01:06:49
  • Multiple Updates
2020-08-01 12:06:39
  • Multiple Updates
2020-07-30 01:06:58
  • Multiple Updates
2020-05-23 01:45:32
  • Multiple Updates
2020-05-23 00:29:51
  • Multiple Updates
2019-01-25 12:04:08
  • Multiple Updates
2018-11-17 12:02:39
  • Multiple Updates
2018-10-30 12:04:26
  • Multiple Updates
2016-07-01 11:07:44
  • Multiple Updates
2016-06-29 00:21:47
  • Multiple Updates
2016-06-28 18:45:16
  • Multiple Updates
2016-04-26 20:56:22
  • Multiple Updates
2014-02-17 11:04:06
  • Multiple Updates
2013-05-10 23:04:37
  • Multiple Updates
2013-03-04 21:18:51
  • Multiple Updates
2013-03-01 17:19:48
  • First insertion