Executive Summary

Informations
Name CVE-2011-2480 First vendor Publication 2019-11-27
Vendor Cve Last vendor Modification 2019-12-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Information Disclosure vulnerability in the 802.11 stack, as used in FreeBSD before 8.2 and NetBSD when using certain non-x86 architectures. A signedness error in the IEEE80211_IOC_CHANINFO ioctl allows a local unprivileged user to cause the kernel to copy large amounts of kernel memory back to the user, disclosing potentially sensitive information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2480

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 257
Os 1

Sources (Detail)

Source Url
MISC https://access.redhat.com/security/cve/cve-2011-2480
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631160
https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=631161
https://security-tracker.debian.org/tracker/CVE-2011-2480
MLIST https://www.openwall.com/lists/oss-security/2011/06/20/15

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-16 12:15:03
  • Multiple Updates
2024-02-15 01:15:33
  • Multiple Updates
2024-02-02 01:16:21
  • Multiple Updates
2024-02-01 12:04:40
  • Multiple Updates
2024-01-13 01:14:50
  • Multiple Updates
2023-09-05 12:15:18
  • Multiple Updates
2023-09-05 01:04:32
  • Multiple Updates
2023-09-02 12:15:23
  • Multiple Updates
2023-09-02 01:04:36
  • Multiple Updates
2023-08-12 12:18:34
  • Multiple Updates
2023-08-12 01:04:38
  • Multiple Updates
2023-08-11 12:15:28
  • Multiple Updates
2023-08-11 01:04:46
  • Multiple Updates
2023-08-06 12:14:51
  • Multiple Updates
2023-08-06 01:04:38
  • Multiple Updates
2023-08-04 12:14:56
  • Multiple Updates
2023-08-04 01:04:39
  • Multiple Updates
2023-07-14 12:14:55
  • Multiple Updates
2023-07-14 01:04:36
  • Multiple Updates
2023-03-29 01:16:50
  • Multiple Updates
2023-03-28 12:04:42
  • Multiple Updates
2022-12-15 01:12:58
  • Multiple Updates
2022-10-11 12:13:18
  • Multiple Updates
2022-10-11 01:04:22
  • Multiple Updates
2021-05-05 01:08:45
  • Multiple Updates
2021-05-04 12:15:20
  • Multiple Updates
2021-04-22 01:16:54
  • Multiple Updates
2020-05-23 01:44:47
  • Multiple Updates
2020-05-23 00:28:54
  • First insertion