Executive Summary

Informations
Name CVE-2011-4087 First vendor Publication 2013-06-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The br_parse_ip_options function in net/bridge/br_netfilter.c in the Linux kernel before 2.6.39 does not properly initialize a certain data structure, which allows remote attackers to cause a denial of service by leveraging connectivity to a network interface that uses an Ethernet bridge device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4087

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-665 Improper Initialization

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1384

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for kernel openSUSE-SU-2012:0236-1 (kernel)
File : nvt/gb_suse_2012_0236_1.nasl
2011-12-16 Name : Ubuntu Update for linux-ti-omap4 USN-1304-1
File : nvt/gb_ubuntu_USN_1304_1.nasl
2011-12-09 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1294-1
File : nvt/gb_ubuntu_USN_1294_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77684 Linux Kernel OMAP4 Bridge Networking Interface Network Packet Parsing Remote DoS

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-120104.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1304-1.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1294-1.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1193-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
https://github.com/torvalds/linux/commit/f8e9881c2aef1e982e5abc25c046820cd0b7...
MLIST http://www.openwall.com/lists/oss-security/2011/10/28/14

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:17:30
  • Multiple Updates
2024-02-01 12:05:11
  • Multiple Updates
2023-11-07 21:46:06
  • Multiple Updates
2023-09-05 12:16:26
  • Multiple Updates
2023-09-05 01:05:03
  • Multiple Updates
2023-09-02 12:16:31
  • Multiple Updates
2023-09-02 01:05:09
  • Multiple Updates
2023-08-12 12:20:05
  • Multiple Updates
2023-08-12 01:05:09
  • Multiple Updates
2023-08-11 12:16:37
  • Multiple Updates
2023-08-11 01:05:19
  • Multiple Updates
2023-08-06 12:15:58
  • Multiple Updates
2023-08-06 01:05:10
  • Multiple Updates
2023-08-04 12:16:02
  • Multiple Updates
2023-08-04 01:05:10
  • Multiple Updates
2023-07-14 12:16:01
  • Multiple Updates
2023-07-14 01:05:08
  • Multiple Updates
2023-03-29 01:17:54
  • Multiple Updates
2023-03-28 12:05:15
  • Multiple Updates
2022-10-11 12:14:18
  • Multiple Updates
2022-10-11 01:04:52
  • Multiple Updates
2022-03-11 01:11:46
  • Multiple Updates
2021-05-25 12:09:02
  • Multiple Updates
2021-05-04 12:18:51
  • Multiple Updates
2021-04-22 01:22:31
  • Multiple Updates
2020-08-11 12:06:56
  • Multiple Updates
2020-08-08 01:06:59
  • Multiple Updates
2020-08-07 12:07:06
  • Multiple Updates
2020-08-07 01:07:14
  • Multiple Updates
2020-08-01 09:22:48
  • Multiple Updates
2020-08-01 05:22:44
  • Multiple Updates
2020-07-30 00:22:45
  • Multiple Updates
2020-07-28 00:22:40
  • Multiple Updates
2020-05-23 01:47:26
  • Multiple Updates
2020-05-23 00:32:07
  • Multiple Updates
2019-01-25 12:04:24
  • Multiple Updates
2018-11-17 12:02:56
  • Multiple Updates
2018-10-30 12:04:43
  • Multiple Updates
2016-07-01 11:07:59
  • Multiple Updates
2016-06-29 00:23:20
  • Multiple Updates
2016-06-28 18:53:01
  • Multiple Updates
2016-04-26 21:12:06
  • Multiple Updates
2014-06-14 13:31:53
  • Multiple Updates
2014-02-17 11:05:56
  • Multiple Updates
2013-06-10 21:19:12
  • Multiple Updates
2013-06-08 17:20:05
  • First insertion