Executive Summary

Informations
Name CVE-2011-4621 First vendor Publication 2012-05-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Linux kernel before 2.6.37 does not properly implement a certain clock-update optimization, which allows local users to cause a denial of service (system hang) via an application that executes code in a loop.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4621

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12956
 
Oval ID: oval:org.mitre.oval:def:12956
Title: USN-1081-1 -- linux vulnerabilities
Description: It was discovered that KVM did not correctly initialize certain CPU registers. A local attacker could exploit this to crash the system, leading to a denial of service. Thomas Pollet discovered that the RDS network protocol did not check certain iovec buffers. A local attacker could exploit this to crash the system or possibly execute arbitrary code as the root user. Vasiliy Kulikov discovered that the Linux kernel X.25 implementation did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. Vasiliy Kulikov discovered that the Linux kernel sockets implementation did not properly initialize certain structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. Vasiliy Kulikov discovered that the TIPC interface did not correctly initialize certain structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. Nelson Elhage discovered that the Linux kernel IPv4 implementation did not properly audit certain bytecodes in netlink messages. A local attacker could exploit this to cause the kernel to hang, leading to a denial of service. Dan Rosenberg discovered that the ivtv V4L driver did not correctly initialize certian structures. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. Dan Rosenberg discovered that the semctl syscall did not correctly clear kernel memory. A local attacker could exploit this to read kernel stack memory, leading to a loss of privacy. It was discovered that multithreaded exec did not handle CPU timers correctly. A local attacker could exploit this to crash the system, leading to a denial of service. Nelson Elhage discovered that Econet did not correctly handle AUN packets over UDP. A local attacker could send specially crafted traffic to crash the system, leading to a denial of service. Tavis Ormandy discovered that the install_special_mapping function could bypass the mmap_min_addr restriction. A local attacker could exploit this to mmap 4096 bytes below the mmap_min_addr area, possibly improving the chances of performing NULL pointer dereference attacks. Dan Rosenberg discovered that the OSS subsystem did not handle name termination correctly. A local attacker could exploit this crash the system or gain root privileges. Dan Carpenter discovered that the Infiniband driver did not correctly handle certain requests. A local user could exploit this to crash the system or potentially gain root privileges
Family: unix Class: patch
Reference(s): USN-1081-1
CVE-2010-3698
CVE-2010-3865
CVE-2010-3875
CVE-2010-3876
CVE-2010-3877
CVE-2010-3880
CVE-2010-4079
CVE-2010-4083
CVE-2010-4248
CVE-2010-4250
CVE-2010-4342
CVE-2010-4346
CVE-2010-4527
CVE-2010-4648
CVE-2010-4649
CVE-2011-1044
CVE-2010-4650
CVE-2011-0006
CVE-2011-4621
Version: 5
Platform(s): Ubuntu 10.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22060
 
Oval ID: oval:org.mitre.oval:def:22060
Title: RHSA-2011:1849: kernel security and bug fix update (Important)
Description: The Linux kernel before 2.6.37 does not properly implement a certain clock-update optimization, which allows local users to cause a denial of service (system hang) via an application that executes code in a loop.
Family: unix Class: patch
Reference(s): RHSA-2011:1849-01
CESA-2011:1849
CVE-2011-4127
CVE-2011-4621
Version: 29
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23247
 
Oval ID: oval:org.mitre.oval:def:23247
Title: ELSA-2011:1849: kernel security and bug fix update (Important)
Description: The Linux kernel before 2.6.37 does not properly implement a certain clock-update optimization, which allows local users to cause a denial of service (system hang) via an application that executes code in a loop.
Family: unix Class: patch
Reference(s): ELSA-2011:1849-01
CVE-2011-4127
CVE-2011-4621
Version: 13
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1350

OpenVAS Exploits

Date Description
2012-03-09 Name : Ubuntu Update for linux-ti-omap4 USN-1394-1
File : nvt/gb_ubuntu_USN_1394_1.nasl

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1849.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1394-1.nasl - Type : ACT_GATHER_INFO
2011-12-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1849.nasl - Type : ACT_GATHER_INFO
2011-12-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1849.nasl - Type : ACT_GATHER_INFO
2011-03-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1081-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.37
https://bugzilla.redhat.com/show_bug.cgi?id=769711
https://github.com/torvalds/linux/commit/f26f9aff6aaf67e9a430d16c266f91b13a5b...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/12/21/6

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:17:45
  • Multiple Updates
2024-02-01 12:05:14
  • Multiple Updates
2023-09-05 12:16:40
  • Multiple Updates
2023-09-05 01:05:06
  • Multiple Updates
2023-09-02 12:16:45
  • Multiple Updates
2023-09-02 01:05:12
  • Multiple Updates
2023-08-12 12:20:22
  • Multiple Updates
2023-08-12 01:05:13
  • Multiple Updates
2023-08-11 12:16:50
  • Multiple Updates
2023-08-11 01:05:22
  • Multiple Updates
2023-08-06 12:16:11
  • Multiple Updates
2023-08-06 01:05:13
  • Multiple Updates
2023-08-04 12:16:15
  • Multiple Updates
2023-08-04 01:05:14
  • Multiple Updates
2023-07-14 12:16:14
  • Multiple Updates
2023-07-14 01:05:11
  • Multiple Updates
2023-03-29 01:18:10
  • Multiple Updates
2023-03-28 12:05:19
  • Multiple Updates
2023-02-13 09:28:50
  • Multiple Updates
2022-10-11 12:14:30
  • Multiple Updates
2022-10-11 01:04:55
  • Multiple Updates
2022-03-11 01:11:54
  • Multiple Updates
2021-05-25 12:09:09
  • Multiple Updates
2021-05-04 12:18:51
  • Multiple Updates
2021-04-22 01:22:31
  • Multiple Updates
2020-08-11 12:07:01
  • Multiple Updates
2020-08-08 01:07:04
  • Multiple Updates
2020-08-07 12:07:11
  • Multiple Updates
2020-08-07 01:07:19
  • Multiple Updates
2020-08-01 09:22:49
  • Multiple Updates
2020-08-01 05:22:45
  • Multiple Updates
2020-07-29 21:23:07
  • Multiple Updates
2020-07-28 05:22:42
  • Multiple Updates
2019-05-10 12:04:24
  • Multiple Updates
2019-01-25 12:04:26
  • Multiple Updates
2018-11-17 12:02:58
  • Multiple Updates
2018-10-30 12:04:46
  • Multiple Updates
2016-07-01 11:08:01
  • Multiple Updates
2016-06-29 00:23:50
  • Multiple Updates
2016-06-28 18:54:58
  • Multiple Updates
2016-04-26 21:15:55
  • Multiple Updates
2014-02-17 11:06:28
  • Multiple Updates
2013-05-10 23:11:10
  • Multiple Updates