Executive Summary

Informations
Name CVE-2011-2942 First vendor Publication 2013-06-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A certain Red Hat patch to the __br_deliver function in net/bridge/br_forward.c in the Linux kernel 2.6.18 on Red Hat Enterprise Linux (RHEL) 5 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging connectivity to a network interface that uses an Ethernet bridge device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2942

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2011:1386 centos5 x86_64
File : nvt/gb_CESA-2011_1386_kernel_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for xen CESA-2011:1401 centos5 x86_64
File : nvt/gb_CESA-2011_1401_xen_centos5_x86_64.nasl
2011-12-09 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1294-1
File : nvt/gb_ubuntu_USN_1294_1.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-10-31 Name : CentOS Update for xen CESA-2011:1401 centos5 i386
File : nvt/gb_CESA-2011_1401_xen_centos5_i386.nasl
2011-10-31 Name : RedHat Update for xen RHSA-2011:1401-01
File : nvt/gb_RHSA-2011_1401-01_xen.nasl
2011-10-21 Name : CentOS Update for kernel CESA-2011:1386 centos5 i386
File : nvt/gb_CESA-2011_1386_kernel_centos5_i386.nasl
2011-10-21 Name : RedHat Update for kernel RHSA-2011:1386-01
File : nvt/gb_RHSA-2011_1386-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77684 Linux Kernel OMAP4 Bridge Networking Interface Network Packet Parsing Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1408.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1386.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1401.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1294-1.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1401.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1401.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1386.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1386.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=730917
MLIST http://www.openwall.com/lists/oss-security/2011/10/24/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:16:42
  • Multiple Updates
2024-02-01 12:04:50
  • Multiple Updates
2023-09-05 12:15:39
  • Multiple Updates
2023-09-05 01:04:42
  • Multiple Updates
2023-09-02 12:15:44
  • Multiple Updates
2023-09-02 01:04:47
  • Multiple Updates
2023-08-12 12:19:00
  • Multiple Updates
2023-08-12 01:04:48
  • Multiple Updates
2023-08-11 12:15:50
  • Multiple Updates
2023-08-11 01:04:56
  • Multiple Updates
2023-08-06 12:15:12
  • Multiple Updates
2023-08-06 01:04:48
  • Multiple Updates
2023-08-04 12:15:16
  • Multiple Updates
2023-08-04 01:04:49
  • Multiple Updates
2023-07-14 12:15:16
  • Multiple Updates
2023-07-14 01:04:46
  • Multiple Updates
2023-03-29 01:17:09
  • Multiple Updates
2023-03-28 12:04:53
  • Multiple Updates
2023-02-13 09:28:26
  • Multiple Updates
2023-02-02 21:28:36
  • Multiple Updates
2022-10-11 12:13:36
  • Multiple Updates
2022-10-11 01:04:32
  • Multiple Updates
2021-05-04 12:14:53
  • Multiple Updates
2021-04-22 01:16:12
  • Multiple Updates
2020-05-23 00:29:52
  • Multiple Updates
2016-04-26 20:56:38
  • Multiple Updates
2014-11-18 13:25:52
  • Multiple Updates
2014-02-17 11:04:10
  • Multiple Updates
2013-06-10 21:19:11
  • Multiple Updates
2013-06-08 17:20:04
  • First insertion