Executive Summary

Informations
Name CVE-2011-3593 First vendor Publication 2013-06-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 5.7 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A certain Red Hat patch to the vlan_hwaccel_do_receive function in net/8021q/vlan_core.c in the Linux kernel 2.6.32 on Red Hat Enterprise Linux (RHEL) 6 allows remote attackers to cause a denial of service (system crash) via priority-tagged VLAN frames.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3593

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14722
 
Oval ID: oval:org.mitre.oval:def:14722
Title: USN-1253-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1253-1
CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-2905
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3353
CVE-2011-3593
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17659
 
Oval ID: oval:org.mitre.oval:def:17659
Title: USN-1245-1 -- linux-mvl-dove vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1245-1
CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-2905
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3353
CVE-2011-3593
Version: 7
Platform(s): Ubuntu 10.10
Product(s): linux-mvl-dove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17757
 
Oval ID: oval:org.mitre.oval:def:17757
Title: USN-1241-1 -- linux-fsl-imx51 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1241-1
CVE-2011-1573
CVE-2011-1576
CVE-2011-1776
CVE-2011-2213
CVE-2011-2494
CVE-2011-2495
CVE-2011-2496
CVE-2011-2497
CVE-2011-2517
CVE-2011-2525
CVE-2011-2695
CVE-2011-2723
CVE-2011-2905
CVE-2011-2909
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3363
CVE-2011-3593
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-fsl-imx51
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17903
 
Oval ID: oval:org.mitre.oval:def:17903
Title: USN-1239-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1239-1
CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-2905
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3353
CVE-2011-3593
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20810
 
Oval ID: oval:org.mitre.oval:def:20810
Title: USN-1220-1 -- linux-ti-omap4 vulnerabilities
Description: Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1220-1
CVE-2011-1576
CVE-2011-1776
CVE-2011-2213
CVE-2011-2497
CVE-2011-2700
CVE-2011-2723
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3593
Version: 5
Platform(s): Ubuntu 10.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20944
 
Oval ID: oval:org.mitre.oval:def:20944
Title: USN-1240-1 -- linux-mvl-dove vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1240-1
CVE-2011-1576
CVE-2011-1833
CVE-2011-2494
CVE-2011-2495
CVE-2011-2497
CVE-2011-2695
CVE-2011-2699
CVE-2011-2905
CVE-2011-2928
CVE-2011-3188
CVE-2011-3191
CVE-2011-3353
CVE-2011-3593
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux-mvl-dove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21080
 
Oval ID: oval:org.mitre.oval:def:21080
Title: USN-1219-1 -- linux-lts-backport-maverick vulnerabilities
Description: Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1219-1
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2497
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
CVE-2011-3593
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-maverick
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21112
 
Oval ID: oval:org.mitre.oval:def:21112
Title: USN-1227-1 -- linux vulnerabilities
Description: Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1227-1
CVE-2011-1576
CVE-2011-1776
CVE-2011-1833
CVE-2011-2213
CVE-2011-2497
CVE-2011-2699
CVE-2011-2700
CVE-2011-2723
CVE-2011-2918
CVE-2011-2928
CVE-2011-3191
CVE-2011-3593
Version: 5
Platform(s): Ubuntu 10.10
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1465-01
File : nvt/gb_RHSA-2011_1465-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77294 Linux Kernel VLAN 0 Frame Priority Tag Parsing Remote DoS

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-26.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1465.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2033.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111122_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-11-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1465.nasl - Type : ACT_GATHER_INFO
2011-11-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1253-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1239-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1240-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1245-1.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1227-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1219-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=742846
MISC https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=0e48f8daac293335e16...
https://oss.oracle.com/git/?p=redpatch.git%3Ba=commit%3Bh=fadca7bdc43b02f5185...
MLIST http://www.openwall.com/lists/oss-security/2012/03/05/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2024-02-02 01:17:15
  • Multiple Updates
2024-02-01 12:05:03
  • Multiple Updates
2023-09-05 12:16:12
  • Multiple Updates
2023-09-05 01:04:56
  • Multiple Updates
2023-09-02 12:16:17
  • Multiple Updates
2023-09-02 01:05:01
  • Multiple Updates
2023-08-12 12:19:44
  • Multiple Updates
2023-08-12 01:05:02
  • Multiple Updates
2023-08-11 12:16:22
  • Multiple Updates
2023-08-11 01:05:11
  • Multiple Updates
2023-08-06 12:15:44
  • Multiple Updates
2023-08-06 01:05:02
  • Multiple Updates
2023-08-04 12:15:48
  • Multiple Updates
2023-08-04 01:05:02
  • Multiple Updates
2023-07-14 12:15:47
  • Multiple Updates
2023-07-14 01:05:00
  • Multiple Updates
2023-03-29 01:17:40
  • Multiple Updates
2023-03-28 12:05:07
  • Multiple Updates
2023-02-13 09:28:26
  • Multiple Updates
2022-10-11 12:14:05
  • Multiple Updates
2022-10-11 01:04:45
  • Multiple Updates
2021-05-04 12:17:38
  • Multiple Updates
2021-04-22 01:20:57
  • Multiple Updates
2020-08-07 12:06:58
  • Multiple Updates
2020-05-23 00:31:10
  • Multiple Updates
2019-04-22 21:19:05
  • Multiple Updates
2016-07-28 01:01:43
  • Multiple Updates
2015-05-21 13:29:21
  • Multiple Updates
2014-02-17 11:05:23
  • Multiple Updates
2013-06-10 21:19:12
  • Multiple Updates
2013-06-08 17:20:04
  • First insertion