Executive Summary

Informations
Name CVE-2011-2525 First vendor Publication 2012-02-01
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The qdisc_notify function in net/sched/sch_api.c in the Linux kernel before 2.6.35 does not prevent tc_fill_qdisc function calls referencing builtin (aka CQ_F_BUILTIN) Qdisc structures, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via a crafted call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2525

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14747
 
Oval ID: oval:org.mitre.oval:def:14747
Title: USN-1269-1 -- Linux kernel (EC2) vulnerabilities
Description: linux-ec2: Linux kernel for EC2 Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1269-1
CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14986
 
Oval ID: oval:org.mitre.oval:def:14986
Title: USN-1274-1 -- Linux kernel (Marvell DOVE) vulnerabilities
Description: linux-mvl-dove: Linux kernel for DOVE Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1274-1
CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
Version: 5
Platform(s): Ubuntu 10.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15177
 
Oval ID: oval:org.mitre.oval:def:15177
Title: USN-1286-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1286-1
CVE-2011-2491
CVE-2011-2496
CVE-2011-2517
CVE-2011-2525
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20671
 
Oval ID: oval:org.mitre.oval:def:20671
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: The qdisc_notify function in net/sched/sch_api.c in the Linux kernel before 2.6.35 does not prevent tc_fill_qdisc function calls referencing builtin (aka CQ_F_BUILTIN) Qdisc structures, which allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact via a crafted call.
Family: unix Class: vulnerability
Reference(s): CVE-2011-2525
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1317
Os 1

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for kernel openSUSE-SU-2012:0206-1 (kernel)
File : nvt/gb_suse_2012_0206_1.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2011:1065 centos5 x86_64
File : nvt/gb_CESA-2011_1065_kernel_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2011:1386 centos5 x86_64
File : nvt/gb_CESA-2011_1386_kernel_centos5_x86_64.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-12-05 Name : Ubuntu Update for linux USN-1286-1
File : nvt/gb_ubuntu_USN_1286_1.nasl
2011-11-25 Name : Ubuntu Update for linux USN-1268-1
File : nvt/gb_ubuntu_USN_1268_1.nasl
2011-11-25 Name : Ubuntu Update for linux-ec2 USN-1269-1
File : nvt/gb_ubuntu_USN_1269_1.nasl
2011-11-25 Name : Ubuntu Update for linux-mvl-dove USN-1274-1
File : nvt/gb_ubuntu_USN_1274_1.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-10-31 Name : Ubuntu Update for linux-fsl-imx51 USN-1241-1
File : nvt/gb_ubuntu_USN_1241_1.nasl
2011-10-21 Name : CentOS Update for kernel CESA-2011:1386 centos5 i386
File : nvt/gb_CESA-2011_1386_kernel_centos5_i386.nasl
2011-10-21 Name : RedHat Update for kernel RHSA-2011:1386-01
File : nvt/gb_RHSA-2011_1386-01_kernel.nasl
2011-09-23 Name : CentOS Update for kernel CESA-2011:1065 centos5 i386
File : nvt/gb_CESA-2011_1065_kernel_centos5_i386.nasl
2011-08-19 Name : RedHat Update for kernel RHSA-2011:1163-01
File : nvt/gb_RHSA-2011_1163-01_kernel.nasl
2011-07-22 Name : RedHat Update for Red Hat Enterprise Linux 5.7 kernel RHSA-2011:1065-01
File : nvt/gb_RHSA-2011_1065-01_Red_Hat_Enterprise_Linux_5.7_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74657 Linux Kernel Packet Scheduler API Implementation tc_fill_qdisc() Function NUL...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1090.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-120104.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2037.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1386.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1163.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7915.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7918.nasl - Type : ACT_GATHER_INFO
2011-12-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1286-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1269-1.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1268-1.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1274-1.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1241-1.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1386.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1386.nasl - Type : ACT_GATHER_INFO
2011-09-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2310.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1065.nasl - Type : ACT_GATHER_INFO
2011-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2303.nasl - Type : ACT_GATHER_INFO
2011-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1065.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://mirror.anl.gov/pub/linux/kernel/v2.6/ChangeLog-2.6.35
https://bugzilla.redhat.com/show_bug.cgi?id=720552
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://kerneltrap.org/mailarchive/linux-netdev/2010/5/21/6277805
http://openwall.com/lists/oss-security/2011/07/12/1
REDHAT http://rhn.redhat.com/errata/RHSA-2011-1065.html
http://rhn.redhat.com/errata/RHSA-2011-1163.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:16:24
  • Multiple Updates
2024-02-01 12:04:42
  • Multiple Updates
2023-09-05 12:15:22
  • Multiple Updates
2023-09-05 01:04:34
  • Multiple Updates
2023-09-02 12:15:26
  • Multiple Updates
2023-09-02 01:04:38
  • Multiple Updates
2023-08-12 12:18:37
  • Multiple Updates
2023-08-12 01:04:39
  • Multiple Updates
2023-08-11 12:15:31
  • Multiple Updates
2023-08-11 01:04:47
  • Multiple Updates
2023-08-06 12:14:55
  • Multiple Updates
2023-08-06 01:04:39
  • Multiple Updates
2023-08-04 12:14:59
  • Multiple Updates
2023-08-04 01:04:40
  • Multiple Updates
2023-07-14 12:14:58
  • Multiple Updates
2023-07-14 01:04:38
  • Multiple Updates
2023-03-29 01:16:52
  • Multiple Updates
2023-03-28 12:04:44
  • Multiple Updates
2023-02-13 05:28:34
  • Multiple Updates
2022-10-11 12:13:20
  • Multiple Updates
2022-10-11 01:04:23
  • Multiple Updates
2022-03-11 01:11:02
  • Multiple Updates
2021-05-04 12:17:18
  • Multiple Updates
2021-04-22 01:20:31
  • Multiple Updates
2020-08-11 09:22:46
  • Multiple Updates
2020-08-07 21:23:11
  • Multiple Updates
2020-08-07 09:22:49
  • Multiple Updates
2020-08-04 21:23:06
  • Multiple Updates
2020-08-01 12:06:32
  • Multiple Updates
2020-07-30 01:06:49
  • Multiple Updates
2020-05-23 01:44:50
  • Multiple Updates
2020-05-23 00:28:57
  • Multiple Updates
2019-01-25 12:04:00
  • Multiple Updates
2018-11-17 12:02:32
  • Multiple Updates
2018-10-30 12:04:19
  • Multiple Updates
2016-07-01 11:07:37
  • Multiple Updates
2016-06-29 00:21:06
  • Multiple Updates
2016-06-28 18:42:43
  • Multiple Updates
2016-04-26 20:51:57
  • Multiple Updates
2016-03-04 13:26:25
  • Multiple Updates
2015-05-21 13:29:19
  • Multiple Updates
2014-11-27 13:27:57
  • Multiple Updates
2014-11-18 13:25:51
  • Multiple Updates
2014-06-14 13:31:02
  • Multiple Updates
2014-02-17 11:03:22
  • Multiple Updates
2014-01-14 13:20:01
  • Multiple Updates
2013-11-11 12:39:31
  • Multiple Updates
2013-05-10 23:03:17
  • Multiple Updates