Executive Summary

Informations
Name CVE-2011-3638 First vendor Publication 2013-03-01
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 4 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

fs/ext4/extents.c in the Linux kernel before 3.0 does not mark a modified extent as dirty in certain cases of extent splitting, which allows local users to cause a denial of service (system crash) via vectors involving ext4 umount and mount operations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3638

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1396

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2012:0107 centos5
File : nvt/gb_CESA-2012_0107_kernel_centos5.nasl
2012-07-09 Name : RedHat Update for Red Hat Enterprise Linux 6 kernel RHSA-2011:1530-03
File : nvt/gb_RHSA-2011_1530-03_Red_Hat_Enterprise_Linux_6_kernel.nasl
2012-02-13 Name : RedHat Update for kernel RHSA-2012:0107-01
File : nvt/gb_RHSA-2012_0107-01_kernel.nasl
2011-12-09 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1294-1
File : nvt/gb_ubuntu_USN_1294_1.nasl
2011-10-31 Name : Fedora Update for kernel FEDORA-2011-14747
File : nvt/gb_fedora_2011_14747_kernel_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76666 Linux Kernel ext4 Extent Splitting BUG_ON() Local DoS

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2037.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0116.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0517.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111206_Scientific_Linux_6_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120209_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2012-02-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0107.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1294-1.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1530.nasl - Type : ACT_GATHER_INFO
2011-10-31 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14747.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v3.0/ChangeLog-3.0
https://bugzilla.redhat.com/show_bug.cgi?id=747942
https://github.com/torvalds/linux/commit/667eff35a1f56fa74ce98a0c7c29a40adc1b...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/10/24/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:17:17
  • Multiple Updates
2024-02-01 12:05:04
  • Multiple Updates
2023-09-05 12:16:13
  • Multiple Updates
2023-09-05 01:04:56
  • Multiple Updates
2023-09-02 12:16:18
  • Multiple Updates
2023-09-02 01:05:01
  • Multiple Updates
2023-08-12 12:19:46
  • Multiple Updates
2023-08-12 01:05:02
  • Multiple Updates
2023-08-11 12:16:24
  • Multiple Updates
2023-08-11 01:05:12
  • Multiple Updates
2023-08-06 12:15:45
  • Multiple Updates
2023-08-06 01:05:03
  • Multiple Updates
2023-08-04 12:15:49
  • Multiple Updates
2023-08-04 01:05:03
  • Multiple Updates
2023-07-14 12:15:49
  • Multiple Updates
2023-07-14 01:05:00
  • Multiple Updates
2023-03-29 01:17:42
  • Multiple Updates
2023-03-28 12:05:07
  • Multiple Updates
2023-02-13 09:28:32
  • Multiple Updates
2022-10-11 12:14:06
  • Multiple Updates
2022-10-11 01:04:45
  • Multiple Updates
2022-03-11 01:11:37
  • Multiple Updates
2021-05-25 12:08:54
  • Multiple Updates
2021-05-04 12:18:53
  • Multiple Updates
2021-04-22 01:22:34
  • Multiple Updates
2020-08-11 12:06:49
  • Multiple Updates
2020-08-07 21:23:12
  • Multiple Updates
2020-08-07 09:22:50
  • Multiple Updates
2020-08-07 00:22:48
  • Multiple Updates
2020-08-01 09:22:48
  • Multiple Updates
2020-08-01 05:22:44
  • Multiple Updates
2020-07-30 01:07:14
  • Multiple Updates
2020-05-23 01:46:44
  • Multiple Updates
2020-05-23 00:31:12
  • Multiple Updates
2019-01-25 12:04:18
  • Multiple Updates
2018-11-17 12:02:50
  • Multiple Updates
2018-10-30 12:04:37
  • Multiple Updates
2016-07-01 11:07:53
  • Multiple Updates
2016-06-29 00:22:47
  • Multiple Updates
2016-06-28 18:50:34
  • Multiple Updates
2016-04-26 21:06:04
  • Multiple Updates
2014-11-27 13:27:58
  • Multiple Updates
2014-11-18 13:25:54
  • Multiple Updates
2014-06-14 13:31:42
  • Multiple Updates
2014-02-17 11:05:26
  • Multiple Updates
2013-05-10 23:07:59
  • Multiple Updates
2013-03-04 21:18:51
  • Multiple Updates
2013-03-01 17:19:48
  • First insertion