Executive Summary

Informations
Name CVE-2011-2918 First vendor Publication 2012-05-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Performance Events subsystem in the Linux kernel before 3.1 does not properly handle event overflows associated with PERF_COUNT_SW_CPU_CLOCK events, which allows local users to cause a denial of service (system hang) via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2918

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-400 Uncontrolled Resource Consumption ('Resource Exhaustion')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21992
 
Oval ID: oval:org.mitre.oval:def:21992
Title: RHSA-2011:1350: kernel security, bug fix, and enhancement update (Important)
Description: The Performance Events subsystem in the Linux kernel before 3.1 does not properly handle event overflows associated with PERF_COUNT_SW_CPU_CLOCK events, which allows local users to cause a denial of service (system hang) via a crafted application.
Family: unix Class: patch
Reference(s): RHSA-2011:1350-01
CVE-2011-1160
CVE-2011-1745
CVE-2011-1746
CVE-2011-1833
CVE-2011-2022
CVE-2011-2484
CVE-2011-2496
CVE-2011-2521
CVE-2011-2723
CVE-2011-2898
CVE-2011-2918
Version: 146
Platform(s): Red Hat Enterprise Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23620
 
Oval ID: oval:org.mitre.oval:def:23620
Title: ELSA-2011:1350: kernel security, bug fix, and enhancement update (Important)
Description: The Performance Events subsystem in the Linux kernel before 3.1 does not properly handle event overflows associated with PERF_COUNT_SW_CPU_CLOCK events, which allows local users to cause a denial of service (system hang) via a crafted application.
Family: unix Class: patch
Reference(s): ELSA-2011:1350-01
CVE-2011-1160
CVE-2011-1745
CVE-2011-1746
CVE-2011-1833
CVE-2011-2022
CVE-2011-2484
CVE-2011-2496
CVE-2011-2521
CVE-2011-2723
CVE-2011-2898
CVE-2011-2918
Version: 49
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27708
 
Oval ID: oval:org.mitre.oval:def:27708
Title: DEPRECATED: ELSA-2011-1350 -- kernel security, bug fix, and enhancement update (important)
Description: [2.6.32-131.17.1.el6] - Revert: [net] ipv6: make fragment identifications less predictable (Jiri Pirko) [723432 723433] {CVE-2011-2699}
Family: unix Class: patch
Reference(s): ELSA-2011-1350
CVE-2011-1160
CVE-2011-1745
CVE-2011-1746
CVE-2011-1833
CVE-2011-2022
CVE-2011-2484
CVE-2011-2496
CVE-2011-2521
CVE-2011-2723
CVE-2011-2898
CVE-2011-2918
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1505

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1350-01
File : nvt/gb_RHSA-2011_1350-01_kernel.nasl
2011-12-02 Name : Fedora Update for kernel FEDORA-2011-16346
File : nvt/gb_fedora_2011_16346_kernel_fc14.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-11-08 Name : Fedora Update for kernel FEDORA-2011-15241
File : nvt/gb_fedora_2011_15241_kernel_fc14.nasl
2011-10-31 Name : Fedora Update for kernel FEDORA-2011-14747
File : nvt/gb_fedora_2011_14747_kernel_fc14.nasl
2011-10-14 Name : Ubuntu Update for linux USN-1227-1
File : nvt/gb_ubuntu_USN_1227_1.nasl
2011-10-10 Name : Fedora Update for kernel FEDORA-2011-12874
File : nvt/gb_fedora_2011_12874_kernel_fc14.nasl
2011-09-30 Name : Ubuntu Update for linux-ec2 USN-1216-1
File : nvt/gb_ubuntu_USN_1216_1.nasl
2011-09-30 Name : Ubuntu Update for linux USN-1218-1
File : nvt/gb_ubuntu_USN_1218_1.nasl
2011-09-30 Name : Ubuntu Update for linux-lts-backport-maverick USN-1219-1
File : nvt/gb_ubuntu_USN_1219_1.nasl
2011-09-23 Name : Ubuntu Update for linux USN-1211-1
File : nvt/gb_ubuntu_USN_1211_1.nasl
2011-09-23 Name : Ubuntu Update for linux-ti-omap4 USN-1212-1
File : nvt/gb_ubuntu_USN_1212_1.nasl
2011-09-16 Name : Ubuntu Update for linux-ti-omap4 USN-1202-1
File : nvt/gb_ubuntu_USN_1202_1.nasl
2011-09-16 Name : Ubuntu Update for linux-mvl-dove USN-1203-1
File : nvt/gb_ubuntu_USN_1203_1.nasl
2011-09-16 Name : Ubuntu Update for linux-fsl-imx51 USN-1204-1
File : nvt/gb_ubuntu_USN_1204_1.nasl
2011-09-16 Name : Ubuntu Update for linux-mvl-dove USN-1208-1
File : nvt/gb_ubuntu_USN_1208_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74624 Linux Kernel Event Overflows Local DoS

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0566.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0333.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-111026.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-111026.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-16.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1350.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111005_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110823.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110824.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1227-1.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12874.nasl - Type : ACT_GATHER_INFO
2011-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1350.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1218-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1219-1.nasl - Type : ACT_GATHER_INFO
2011-09-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1216-1.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1211-1.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1212-1.nasl - Type : ACT_GATHER_INFO
2011-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1208-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1204-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1203-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1202-1.nasl - Type : ACT_GATHER_INFO
2011-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2303.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=730706
https://github.com/torvalds/linux/commit/a8b0ca17b80e92faab46ee7179ba9e99ccb6...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/08/16/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:16:41
  • Multiple Updates
2024-02-01 12:04:50
  • Multiple Updates
2023-09-05 12:15:38
  • Multiple Updates
2023-09-05 01:04:42
  • Multiple Updates
2023-09-02 12:15:43
  • Multiple Updates
2023-09-02 01:04:47
  • Multiple Updates
2023-08-12 12:18:59
  • Multiple Updates
2023-08-12 01:04:48
  • Multiple Updates
2023-08-11 12:15:49
  • Multiple Updates
2023-08-11 01:04:56
  • Multiple Updates
2023-08-06 12:15:11
  • Multiple Updates
2023-08-06 01:04:48
  • Multiple Updates
2023-08-04 12:15:15
  • Multiple Updates
2023-08-04 01:04:48
  • Multiple Updates
2023-07-14 12:15:15
  • Multiple Updates
2023-07-14 01:04:46
  • Multiple Updates
2023-03-29 01:17:08
  • Multiple Updates
2023-03-28 12:04:52
  • Multiple Updates
2023-02-13 09:28:49
  • Multiple Updates
2022-10-11 12:13:35
  • Multiple Updates
2022-10-11 01:04:31
  • Multiple Updates
2022-03-11 01:11:14
  • Multiple Updates
2021-05-25 12:08:35
  • Multiple Updates
2021-05-04 12:17:14
  • Multiple Updates
2021-04-22 01:20:24
  • Multiple Updates
2020-08-11 12:06:34
  • Multiple Updates
2020-08-07 21:23:12
  • Multiple Updates
2020-08-07 09:22:50
  • Multiple Updates
2020-08-07 00:22:47
  • Multiple Updates
2020-08-01 09:22:47
  • Multiple Updates
2020-08-01 05:22:43
  • Multiple Updates
2020-07-31 17:22:43
  • Multiple Updates
2020-07-30 01:06:58
  • Multiple Updates
2020-05-23 01:45:33
  • Multiple Updates
2020-05-23 00:29:52
  • Multiple Updates
2019-01-25 12:04:08
  • Multiple Updates
2018-11-17 12:02:40
  • Multiple Updates
2018-10-30 12:04:27
  • Multiple Updates
2016-07-01 11:07:44
  • Multiple Updates
2016-06-29 00:21:49
  • Multiple Updates
2016-06-28 18:45:24
  • Multiple Updates
2016-04-26 20:56:30
  • Multiple Updates
2014-07-23 13:24:37
  • Multiple Updates
2014-06-14 13:31:12
  • Multiple Updates
2014-02-17 11:04:07
  • Multiple Updates
2013-05-10 23:04:40
  • Multiple Updates