Executive Summary

Informations
Name CVE-2011-4348 First vendor Publication 2013-06-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the sctp_rcv function in net/sctp/input.c in the Linux kernel before 2.6.29 allows remote attackers to cause a denial of service (system hang) via SCTP packets. NOTE: in some environments, this issue exists because of an incomplete fix for CVE-2011-2482.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4348

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20334
 
Oval ID: oval:org.mitre.oval:def:20334
Title: VMware ESXi and ESX address several security issues
Description: Race condition in the sctp_rcv function in net/sctp/input.c in the Linux kernel before 2.6.29 allows remote attackers to cause a denial of service (system hang) via SCTP packets. NOTE: in some environments, this issue exists because of an incomplete fix for CVE-2011-2482.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4348
Version: 4
Platform(s): VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21155
 
Oval ID: oval:org.mitre.oval:def:21155
Title: RHSA-2012:0007: kernel security, bug fix, and enhancement update (Important)
Description: Race condition in the sctp_rcv function in net/sctp/input.c in the Linux kernel before 2.6.29 allows remote attackers to cause a denial of service (system hang) via SCTP packets. NOTE: in some environments, this issue exists because of an incomplete fix for CVE-2011-2482.
Family: unix Class: patch
Reference(s): RHSA-2012:0007-01
CESA-2012:0007
CVE-2011-1020
CVE-2011-3637
CVE-2011-4077
CVE-2011-4132
CVE-2011-4324
CVE-2011-4325
CVE-2011-4330
CVE-2011-4348
Version: 107
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23091
 
Oval ID: oval:org.mitre.oval:def:23091
Title: ELSA-2012:0007: kernel security, bug fix, and enhancement update (Important)
Description: Race condition in the sctp_rcv function in net/sctp/input.c in the Linux kernel before 2.6.29 allows remote attackers to cause a denial of service (system hang) via SCTP packets. NOTE: in some environments, this issue exists because of an incomplete fix for CVE-2011-2482.
Family: unix Class: patch
Reference(s): ELSA-2012:0007-01
CVE-2011-1020
CVE-2011-3637
CVE-2011-4077
CVE-2011-4132
CVE-2011-4324
CVE-2011-4325
CVE-2011-4330
CVE-2011-4348
Version: 37
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27889
 
Oval ID: oval:org.mitre.oval:def:27889
Title: DEPRECATED: ELSA-2012-0007 -- kernel security, bug fix, and enhancement update (important)
Description: [2.6.18-274.17.1.0.1.el5] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [scsi] add additional scsi medium error handling (John Sobecki) [orabug 12904887] - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - bonding: reread information about speed and duplex when interface goes up (John Haxby) [orabug 11890822] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - [scsi] fix scsi hotplug and rescan race [orabug 10260172] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] shrink_zone patch (John Sobecki,Chris Mason) [orabug 6086839] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [rds] Patch rds to 1.4.2-20 (Andy Grover) [orabug 9471572, 9344105] RDS: Fix BUG_ONs to not fire when in a tasklet ipoib: Fix lockup of the tx queue RDS: Do not call set_page_dirty() with irqs off (Sherman Pun) RDS: Properly unmap when getting a remote access error (Tina Yang) RDS: Fix locking in rds_send_drop_to() - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for el5 (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [aio] patch removes limit on number of retries (Srinivas Eeda) [orabug 10044782] - [loop] Do not call loop_unplug for not configured loop device (orabug 10314497)
Family: unix Class: patch
Reference(s): ELSA-2012-0007
CVE-2011-1020
CVE-2011-3637
CVE-2011-4077
CVE-2011-4132
CVE-2011-4324
CVE-2011-4325
CVE-2011-4330
CVE-2011-4348
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1116

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2012:0007 centos5
File : nvt/gb_CESA-2012_0007_kernel_centos5.nasl
2012-04-02 Name : VMSA-2012-0006 VMware ESXi and ESX address several security issues
File : nvt/gb_VMSA-2012-0006.nasl
2012-01-13 Name : RedHat Update for kernel RHSA-2012:0007-01
File : nvt/gb_RHSA-2012_0007-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78303 Linux Kernel sctp_rcv() / sctp_accept() Socket Lock Race Remote DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-05-03 IAVM : 2012-A-0073 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0032171
2012-04-12 IAVM : 2012-A-0055 - VMWare ESX 3.5 and ESXi 3.5 Privilege Escalation Vulnerability
Severity : Category I - VMSKEY : V0031978
2012-04-12 IAVM : 2012-A-0056 - Multiple Vulnerabilities in VMWare ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0031979

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0006_remote.nasl - Type : ACT_GATHER_INFO
2016-03-03 Name : The remote VMware ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0008_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0007.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120110_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-04-28 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2012-0008.nasl - Type : ACT_GATHER_INFO
2012-03-30 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0006.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0007.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29
https://bugzilla.redhat.com/show_bug.cgi?id=757143
https://github.com/torvalds/linux/commit/ae53b5bd77719fed58086c5be60ce4f22bff...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/03/05/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:17:37
  • Multiple Updates
2024-02-01 12:05:13
  • Multiple Updates
2023-11-07 21:46:06
  • Multiple Updates
2023-09-05 12:16:32
  • Multiple Updates
2023-09-05 01:05:05
  • Multiple Updates
2023-09-02 12:16:38
  • Multiple Updates
2023-09-02 01:05:11
  • Multiple Updates
2023-08-12 12:20:14
  • Multiple Updates
2023-08-12 01:05:11
  • Multiple Updates
2023-08-11 12:16:43
  • Multiple Updates
2023-08-11 01:05:21
  • Multiple Updates
2023-08-06 12:16:04
  • Multiple Updates
2023-08-06 01:05:12
  • Multiple Updates
2023-08-04 12:16:08
  • Multiple Updates
2023-08-04 01:05:12
  • Multiple Updates
2023-07-14 12:16:08
  • Multiple Updates
2023-07-14 01:05:09
  • Multiple Updates
2023-03-29 01:18:01
  • Multiple Updates
2023-03-28 12:05:17
  • Multiple Updates
2023-02-13 09:28:26
  • Multiple Updates
2023-02-02 21:28:36
  • Multiple Updates
2022-10-11 12:14:24
  • Multiple Updates
2022-10-11 01:04:54
  • Multiple Updates
2022-03-11 01:11:50
  • Multiple Updates
2021-05-04 12:17:52
  • Multiple Updates
2021-04-22 01:21:09
  • Multiple Updates
2020-08-08 01:07:01
  • Multiple Updates
2020-08-01 12:07:03
  • Multiple Updates
2020-07-30 01:07:24
  • Multiple Updates
2020-05-23 01:47:31
  • Multiple Updates
2020-05-23 00:32:12
  • Multiple Updates
2019-01-25 12:04:25
  • Multiple Updates
2018-10-30 12:04:45
  • Multiple Updates
2016-07-01 11:08:00
  • Multiple Updates
2016-06-29 00:23:38
  • Multiple Updates
2016-06-28 18:54:12
  • Multiple Updates
2016-04-26 21:14:03
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2014-11-27 13:28:00
  • Multiple Updates
2014-02-17 11:06:13
  • Multiple Updates
2013-11-11 12:39:39
  • Multiple Updates
2013-07-25 21:20:46
  • Multiple Updates
2013-06-10 21:19:13
  • Multiple Updates
2013-06-08 17:20:05
  • First insertion