Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-4611 First vendor Publication 2012-05-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the perf_event_interrupt function in arch/powerpc/kernel/perf_event.c in the Linux kernel before 2.6.39 on powerpc platforms allows local users to cause a denial of service (unhandled performance monitor exception) via vectors that trigger certain outcomes of performance events.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4611

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1384

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2389-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2389_1.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0350 centos6
File : nvt/gb_CESA-2012_0350_kernel_centos6.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2012:0350-01
File : nvt/gb_RHSA-2012_0350-01_kernel.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0422.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-55.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120306_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2389.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1159-1.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1162-1.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1160-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1141-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
https://bugzilla.redhat.com/show_bug.cgi?id=767914
https://github.com/torvalds/linux/commit/0837e3242c73566fc1c0196b4ec61779c25f...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/12/15/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:17:44
  • Multiple Updates
2024-02-01 12:05:14
  • Multiple Updates
2023-09-05 12:16:39
  • Multiple Updates
2023-09-05 01:05:06
  • Multiple Updates
2023-09-02 12:16:44
  • Multiple Updates
2023-09-02 01:05:12
  • Multiple Updates
2023-08-12 12:20:21
  • Multiple Updates
2023-08-12 01:05:12
  • Multiple Updates
2023-08-11 12:16:50
  • Multiple Updates
2023-08-11 01:05:22
  • Multiple Updates
2023-08-06 12:16:11
  • Multiple Updates
2023-08-06 01:05:13
  • Multiple Updates
2023-08-04 12:16:15
  • Multiple Updates
2023-08-04 01:05:13
  • Multiple Updates
2023-07-14 12:16:14
  • Multiple Updates
2023-07-14 01:05:10
  • Multiple Updates
2023-03-29 01:18:09
  • Multiple Updates
2023-03-28 12:05:18
  • Multiple Updates
2023-02-13 09:28:50
  • Multiple Updates
2022-10-11 12:14:29
  • Multiple Updates
2022-10-11 01:04:55
  • Multiple Updates
2022-03-11 01:11:54
  • Multiple Updates
2021-05-25 12:09:09
  • Multiple Updates
2021-05-04 12:18:48
  • Multiple Updates
2021-04-22 01:22:27
  • Multiple Updates
2020-08-11 12:07:01
  • Multiple Updates
2020-08-08 01:07:04
  • Multiple Updates
2020-08-07 12:07:10
  • Multiple Updates
2020-08-07 01:07:19
  • Multiple Updates
2020-08-01 09:22:49
  • Multiple Updates
2020-08-01 05:22:45
  • Multiple Updates
2020-07-29 21:23:07
  • Multiple Updates
2020-07-28 17:22:40
  • Multiple Updates
2020-05-23 01:47:35
  • Multiple Updates
2020-05-23 00:32:17
  • Multiple Updates
2019-01-25 12:04:26
  • Multiple Updates
2018-11-17 12:02:58
  • Multiple Updates
2018-10-30 12:04:46
  • Multiple Updates
2016-07-01 11:08:01
  • Multiple Updates
2016-06-29 00:23:48
  • Multiple Updates
2016-06-28 18:54:52
  • Multiple Updates
2016-04-26 21:15:47
  • Multiple Updates
2014-11-18 13:25:58
  • Multiple Updates
2014-10-12 13:26:47
  • Multiple Updates
2014-02-17 11:06:26
  • Multiple Updates
2013-09-20 17:21:10
  • Multiple Updates
2013-05-10 23:11:04
  • Multiple Updates