Executive Summary

Informations
Name CVE-2011-2928 First vendor Publication 2011-08-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The befs_follow_link function in fs/befs/linuxvfs.c in the Linux kernel before 3.1-rc3 does not validate the length attribute of long symlinks, which allows local users to cause a denial of service (incorrect pointer dereference and OOPS) by accessing a long symlink on a malformed Be filesystem.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2928

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1508

OpenVAS Exploits

Date Description
2011-12-02 Name : Fedora Update for kernel FEDORA-2011-16346
File : nvt/gb_fedora_2011_16346_kernel_fc14.nasl
2011-11-11 Name : Ubuntu Update for linux USN-1253-1
File : nvt/gb_ubuntu_USN_1253_1.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-11-08 Name : Fedora Update for kernel FEDORA-2011-15241
File : nvt/gb_fedora_2011_15241_kernel_fc14.nasl
2011-10-31 Name : Fedora Update for kernel FEDORA-2011-14747
File : nvt/gb_fedora_2011_14747_kernel_fc14.nasl
2011-10-31 Name : Ubuntu Update for linux-ec2 USN-1239-1
File : nvt/gb_ubuntu_USN_1239_1.nasl
2011-10-31 Name : Ubuntu Update for linux-mvl-dove USN-1240-1
File : nvt/gb_ubuntu_USN_1240_1.nasl
2011-10-31 Name : Ubuntu Update for linux-fsl-imx51 USN-1241-1
File : nvt/gb_ubuntu_USN_1241_1.nasl
2011-10-31 Name : Ubuntu Update for linux-mvl-dove USN-1245-1
File : nvt/gb_ubuntu_USN_1245_1.nasl
2011-10-31 Name : Ubuntu Update for linux USN-1246-1
File : nvt/gb_ubuntu_USN_1246_1.nasl
2011-10-14 Name : Ubuntu Update for linux USN-1227-1
File : nvt/gb_ubuntu_USN_1227_1.nasl
2011-10-14 Name : Ubuntu Update for linux-ti-omap4 USN-1228-1
File : nvt/gb_ubuntu_USN_1228_1.nasl
2011-10-10 Name : Fedora Update for kernel FEDORA-2011-12874
File : nvt/gb_fedora_2011_12874_kernel_fc14.nasl
2011-10-10 Name : Ubuntu Update for linux USN-1225-1
File : nvt/gb_ubuntu_USN_1225_1.nasl
2011-09-30 Name : Ubuntu Update for linux-lts-backport-maverick USN-1219-1
File : nvt/gb_ubuntu_USN_1219_1.nasl
2011-09-30 Name : Ubuntu Update for linux-ti-omap4 USN-1220-1
File : nvt/gb_ubuntu_USN_1220_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74823 Linux Kernel fs/befs/linuxvfs.c befs_follow_link Function Be Filesystem Symli...

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8161.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8162.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110930.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1253-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1246-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1245-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1239-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1240-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1241-1.nasl - Type : ACT_GATHER_INFO
2011-10-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1228-1.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1227-1.nasl - Type : ACT_GATHER_INFO
2011-10-10 Name : The remote Fedora host is missing a security update.
File : fedora_2011-12874.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1225-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1220-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1219-1.nasl - Type : ACT_GATHER_INFO
2011-09-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2310.nasl - Type : ACT_GATHER_INFO
2011-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2303.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49256
BUGTRAQ http://www.securityfocus.com/archive/1/519387/100/0/threaded
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.0/testing/ChangeLog-3.1-rc3
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://www.pre-cert.de/advisories/PRE-SA-2011-06.txt
MLIST http://www.openwall.com/lists/oss-security/2011/08/19/1
http://www.openwall.com/lists/oss-security/2011/08/19/5
SREASON http://securityreason.com/securityalert/8360
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/69343

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:16:41
  • Multiple Updates
2024-02-01 12:04:50
  • Multiple Updates
2023-09-05 12:15:38
  • Multiple Updates
2023-09-05 01:04:42
  • Multiple Updates
2023-09-02 12:15:43
  • Multiple Updates
2023-09-02 01:04:47
  • Multiple Updates
2023-08-12 12:18:59
  • Multiple Updates
2023-08-12 01:04:48
  • Multiple Updates
2023-08-11 12:15:49
  • Multiple Updates
2023-08-11 01:04:56
  • Multiple Updates
2023-08-06 12:15:11
  • Multiple Updates
2023-08-06 01:04:48
  • Multiple Updates
2023-08-04 12:15:16
  • Multiple Updates
2023-08-04 01:04:48
  • Multiple Updates
2023-07-14 12:15:15
  • Multiple Updates
2023-07-14 01:04:46
  • Multiple Updates
2023-03-29 01:17:09
  • Multiple Updates
2023-03-28 12:04:52
  • Multiple Updates
2023-02-13 09:28:55
  • Multiple Updates
2022-10-11 12:13:36
  • Multiple Updates
2022-10-11 01:04:31
  • Multiple Updates
2022-03-11 01:11:14
  • Multiple Updates
2021-05-25 12:08:35
  • Multiple Updates
2021-05-04 12:17:15
  • Multiple Updates
2021-04-22 01:20:26
  • Multiple Updates
2020-08-11 12:06:34
  • Multiple Updates
2020-08-07 21:23:12
  • Multiple Updates
2020-08-07 09:22:50
  • Multiple Updates
2020-08-07 00:22:47
  • Multiple Updates
2020-08-01 09:22:47
  • Multiple Updates
2020-08-01 05:22:43
  • Multiple Updates
2020-07-30 01:06:59
  • Multiple Updates
2020-05-23 01:45:33
  • Multiple Updates
2020-05-23 00:29:52
  • Multiple Updates
2019-01-25 12:04:08
  • Multiple Updates
2018-11-17 12:02:40
  • Multiple Updates
2018-10-30 12:04:27
  • Multiple Updates
2018-10-10 00:19:44
  • Multiple Updates
2017-08-29 09:23:26
  • Multiple Updates
2016-07-01 11:07:44
  • Multiple Updates
2016-06-29 00:21:50
  • Multiple Updates
2016-06-28 18:45:27
  • Multiple Updates
2016-04-26 20:56:32
  • Multiple Updates
2015-05-21 13:29:20
  • Multiple Updates
2014-06-14 13:31:12
  • Multiple Updates
2014-02-17 11:04:08
  • Multiple Updates
2013-05-10 23:04:40
  • Multiple Updates