Executive Summary

Informations
Name CVE-2011-4594 First vendor Publication 2012-05-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The __sys_sendmsg function in net/socket.c in the Linux kernel before 3.1 allows local users to cause a denial of service (system crash) via crafted use of the sendmmsg system call, leading to an incorrect pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4594

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15329
 
Oval ID: oval:org.mitre.oval:def:15329
Title: USN-1275-1 -- Linux kernel vulnerability
Description: linux: Linux kernel The system could be made to expose sensitive information locally.
Family: unix Class: patch
Reference(s): USN-1275-1
CVE-2011-1162
CVE-2011-2494
CVE-2011-4594
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1505

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2012:0350 centos6
File : nvt/gb_CESA-2012_0350_kernel_centos6.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2012:0350-01
File : nvt/gb_RHSA-2012_0350-01_kernel.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0422.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-55.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120306_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1275-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=761646
https://github.com/torvalds/linux/commit/bc909d9ddbf7778371e36a651d6e4194b1cc...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/12/08/4

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:17:43
  • Multiple Updates
2024-02-01 12:05:13
  • Multiple Updates
2023-09-05 12:16:38
  • Multiple Updates
2023-09-05 01:05:06
  • Multiple Updates
2023-09-02 12:16:43
  • Multiple Updates
2023-09-02 01:05:11
  • Multiple Updates
2023-08-12 12:20:20
  • Multiple Updates
2023-08-12 01:05:12
  • Multiple Updates
2023-08-11 12:16:49
  • Multiple Updates
2023-08-11 01:05:22
  • Multiple Updates
2023-08-06 12:16:10
  • Multiple Updates
2023-08-06 01:05:12
  • Multiple Updates
2023-08-04 12:16:14
  • Multiple Updates
2023-08-04 01:05:13
  • Multiple Updates
2023-07-14 12:16:13
  • Multiple Updates
2023-07-14 01:05:10
  • Multiple Updates
2023-03-29 01:18:08
  • Multiple Updates
2023-03-28 12:05:18
  • Multiple Updates
2023-02-13 05:28:33
  • Multiple Updates
2022-10-11 12:14:29
  • Multiple Updates
2022-10-11 01:04:55
  • Multiple Updates
2022-03-11 01:11:54
  • Multiple Updates
2021-05-25 12:09:08
  • Multiple Updates
2021-05-04 12:18:52
  • Multiple Updates
2021-04-22 01:22:33
  • Multiple Updates
2020-08-11 12:07:01
  • Multiple Updates
2020-08-08 01:07:03
  • Multiple Updates
2020-08-07 12:07:10
  • Multiple Updates
2020-08-07 00:22:48
  • Multiple Updates
2020-08-01 09:22:48
  • Multiple Updates
2020-08-01 05:22:45
  • Multiple Updates
2020-07-29 21:23:06
  • Multiple Updates
2020-05-23 01:47:35
  • Multiple Updates
2020-05-23 00:32:16
  • Multiple Updates
2019-01-25 12:04:26
  • Multiple Updates
2018-11-17 12:02:58
  • Multiple Updates
2018-10-30 12:04:45
  • Multiple Updates
2016-07-01 11:08:01
  • Multiple Updates
2016-06-29 00:23:46
  • Multiple Updates
2016-06-28 18:54:47
  • Multiple Updates
2016-04-26 21:15:32
  • Multiple Updates
2014-11-18 13:25:57
  • Multiple Updates
2014-02-17 11:06:24
  • Multiple Updates
2013-05-10 23:11:03
  • Multiple Updates