Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-4097 First vendor Publication 2012-05-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the oom_badness function in mm/oom_kill.c in the Linux kernel before 3.1.8 on 64-bit platforms allows local users to cause a denial of service (memory consumption or process termination) by using a certain large amount of memory.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4097

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1517
Os 1

OpenVAS Exploits

Date Description
2012-06-25 Name : Fedora Update for kernel FEDORA-2012-8931
File : nvt/gb_fedora_2012_8931_kernel_fc15.nasl
2012-05-17 Name : Fedora Update for kernel FEDORA-2012-7594
File : nvt/gb_fedora_2012_7594_kernel_fc15.nasl
2012-04-26 Name : Fedora Update for kernel FEDORA-2012-6406
File : nvt/gb_fedora_2012_6406_kernel_fc15.nasl
2012-04-02 Name : Fedora Update for kernel FEDORA-2011-15323
File : nvt/gb_fedora_2011_15323_kernel_fc16.nasl
2012-03-29 Name : Fedora Update for kernel FEDORA-2012-3715
File : nvt/gb_fedora_2012_3715_kernel_fc15.nasl
2012-03-16 Name : Fedora Update for kernel FEDORA-2012-3356
File : nvt/gb_fedora_2012_3356_kernel_fc15.nasl
2012-03-07 Name : Fedora Update for kernel FEDORA-2012-2753
File : nvt/gb_fedora_2012_2753_kernel_fc15.nasl
2012-03-07 Name : Ubuntu Update for linux USN-1380-1
File : nvt/gb_ubuntu_USN_1380_1.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1384-1
File : nvt/gb_ubuntu_USN_1384_1.nasl
2012-03-07 Name : Ubuntu Update for linux-lts-backport-natty USN-1386-1
File : nvt/gb_ubuntu_USN_1386_1.nasl
2012-02-13 Name : Fedora Update for kernel FEDORA-2012-1503
File : nvt/gb_fedora_2012_1503_kernel_fc15.nasl
2012-01-25 Name : Fedora Update for kernel FEDORA-2012-0861
File : nvt/gb_fedora_2012_0861_kernel_fc15.nasl
2012-01-16 Name : Fedora Update for kernel FEDORA-2012-0492
File : nvt/gb_fedora_2012_0492_kernel_fc15.nasl
2011-12-12 Name : Fedora Update for kernel FEDORA-2011-16621
File : nvt/gb_fedora_2011_16621_kernel_fc15.nasl
2011-11-18 Name : Fedora Update for kernel FEDORA-2011-15856
File : nvt/gb_fedora_2011_15856_kernel_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77485 Linux Kernel /mm/oom_kill.c Local Overflow

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0333.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0566.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1384-1.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1386-1.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1380-1.nasl - Type : ACT_GATHER_INFO
2012-02-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1363-1.nasl - Type : ACT_GATHER_INFO
2011-11-18 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15856.nasl - Type : ACT_GATHER_INFO
2011-11-03 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15323.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1.8
https://bugzilla.redhat.com/show_bug.cgi?id=750399
https://github.com/torvalds/linux/commit/56c6a8a4aadca809e04276eabe5552935c51...
MLIST http://www.openwall.com/lists/oss-security/2011/11/01/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:17:30
  • Multiple Updates
2024-02-01 12:05:11
  • Multiple Updates
2023-09-05 12:16:26
  • Multiple Updates
2023-09-05 01:05:03
  • Multiple Updates
2023-09-02 12:16:32
  • Multiple Updates
2023-09-02 01:05:09
  • Multiple Updates
2023-08-12 12:20:05
  • Multiple Updates
2023-08-12 01:05:10
  • Multiple Updates
2023-08-11 12:16:37
  • Multiple Updates
2023-08-11 01:05:19
  • Multiple Updates
2023-08-06 12:15:58
  • Multiple Updates
2023-08-06 01:05:10
  • Multiple Updates
2023-08-04 12:16:02
  • Multiple Updates
2023-08-04 01:05:10
  • Multiple Updates
2023-07-14 12:16:02
  • Multiple Updates
2023-07-14 01:05:08
  • Multiple Updates
2023-03-29 01:17:54
  • Multiple Updates
2023-03-28 12:05:15
  • Multiple Updates
2023-02-13 09:28:51
  • Multiple Updates
2023-02-02 21:28:45
  • Multiple Updates
2022-10-11 12:14:19
  • Multiple Updates
2022-10-11 01:04:52
  • Multiple Updates
2022-03-11 01:11:46
  • Multiple Updates
2021-05-25 12:09:02
  • Multiple Updates
2021-05-04 12:18:51
  • Multiple Updates
2021-04-22 01:22:32
  • Multiple Updates
2020-08-11 12:06:56
  • Multiple Updates
2020-08-08 01:06:59
  • Multiple Updates
2020-08-07 12:07:06
  • Multiple Updates
2020-08-07 00:22:48
  • Multiple Updates
2020-08-01 09:22:48
  • Multiple Updates
2020-08-01 05:22:44
  • Multiple Updates
2020-07-29 21:23:06
  • Multiple Updates
2020-05-23 01:47:26
  • Multiple Updates
2020-05-23 00:32:07
  • Multiple Updates
2019-01-25 12:04:24
  • Multiple Updates
2018-11-17 12:02:56
  • Multiple Updates
2018-10-30 12:04:43
  • Multiple Updates
2016-07-01 11:07:59
  • Multiple Updates
2016-06-29 00:23:21
  • Multiple Updates
2016-06-28 18:53:04
  • Multiple Updates
2016-04-26 21:12:10
  • Multiple Updates
2014-07-23 13:24:39
  • Multiple Updates
2014-02-17 11:05:57
  • Multiple Updates
2013-05-10 23:10:04
  • Multiple Updates