Executive Summary

Informations
Name CVE-2011-2898 First vendor Publication 2012-05-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/packet/af_packet.c in the Linux kernel before 2.6.39.3 does not properly restrict user-space access to certain packet data structures associated with VLAN Tag Control Information, which allows local users to obtain potentially sensitive information via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2898

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28158
 
Oval ID: oval:org.mitre.oval:def:28158
Title: ELSA-2011-2029 -- Unbreakable Enterprise kernel security update (important)
Description: [2.6.32-200.20.1.el6uek] - af_packet: prevent information leak {CVE-2011-2898} - gro: Only reset frag0 when skb can be pulled {CVE-2011-2723} - vm: fix vm_pgoff wrap in stack expansion {CVE-2011-2496} - vm: fix vm_pgoff wrap in upward expansion {CVE-2011-2496} - taskstats: don't allow duplicate entries in listener mode {CVE-2011-2484} - Ecryptfs: Add mount option to check uid of device being mounted {CVE-2011-1833}
Family: unix Class: patch
Reference(s): ELSA-2011-2029
CVE-2011-1833
CVE-2011-2484
CVE-2011-2496
CVE-2011-2723
CVE-2011-2898
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1394

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2389-1 (linux-2.6 - privilege escalation/denial ...
File : nvt/deb_2389_1.nasl
2012-08-02 Name : SuSE Update for kernel openSUSE-SU-2012:0206-1 (kernel)
File : nvt/gb_suse_2012_0206_1.nasl
2012-08-02 Name : SuSE Update for kernel openSUSE-SU-2012:0236-1 (kernel)
File : nvt/gb_suse_2012_0236_1.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2011:1350-01
File : nvt/gb_RHSA-2011_1350-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76176 Linux Kernel Multiple Function Local Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0010.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-120104.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-120104.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1350.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2029.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111005_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-01-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2389.nasl - Type : ACT_GATHER_INFO
2011-10-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1350.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39.3
https://bugzilla.redhat.com/show_bug.cgi?id=728023
https://github.com/torvalds/linux/commit/13fcb7bd322164c67926ffe272846d486019...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/08/03/7

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:16:40
  • Multiple Updates
2024-02-01 12:04:49
  • Multiple Updates
2023-09-05 12:15:37
  • Multiple Updates
2023-09-05 01:04:42
  • Multiple Updates
2023-09-02 12:15:42
  • Multiple Updates
2023-09-02 01:04:46
  • Multiple Updates
2023-08-12 12:18:57
  • Multiple Updates
2023-08-12 01:04:47
  • Multiple Updates
2023-08-11 12:15:48
  • Multiple Updates
2023-08-11 01:04:55
  • Multiple Updates
2023-08-06 12:15:10
  • Multiple Updates
2023-08-06 01:04:47
  • Multiple Updates
2023-08-04 12:15:14
  • Multiple Updates
2023-08-04 01:04:48
  • Multiple Updates
2023-07-14 12:15:14
  • Multiple Updates
2023-07-14 01:04:46
  • Multiple Updates
2023-03-29 01:17:07
  • Multiple Updates
2023-03-28 12:04:52
  • Multiple Updates
2023-02-13 09:28:49
  • Multiple Updates
2022-10-11 12:13:34
  • Multiple Updates
2022-10-11 01:04:31
  • Multiple Updates
2022-03-11 01:11:13
  • Multiple Updates
2021-05-25 12:08:34
  • Multiple Updates
2021-05-04 12:17:13
  • Multiple Updates
2021-04-22 01:20:22
  • Multiple Updates
2020-08-11 12:06:34
  • Multiple Updates
2020-08-08 01:06:37
  • Multiple Updates
2020-08-07 12:06:43
  • Multiple Updates
2020-08-07 00:22:47
  • Multiple Updates
2020-08-01 09:22:47
  • Multiple Updates
2020-08-01 05:22:43
  • Multiple Updates
2020-07-30 00:22:44
  • Multiple Updates
2020-07-29 21:23:05
  • Multiple Updates
2020-05-23 01:45:32
  • Multiple Updates
2020-05-23 00:29:51
  • Multiple Updates
2019-01-25 12:04:07
  • Multiple Updates
2018-11-17 12:02:39
  • Multiple Updates
2018-10-30 12:04:26
  • Multiple Updates
2016-07-01 11:07:43
  • Multiple Updates
2016-06-29 00:21:46
  • Multiple Updates
2016-06-28 18:45:15
  • Multiple Updates
2016-04-26 20:56:18
  • Multiple Updates
2014-07-23 13:24:37
  • Multiple Updates
2014-06-14 13:31:10
  • Multiple Updates
2014-02-17 11:04:05
  • Multiple Updates
2013-09-20 17:21:08
  • Multiple Updates
2013-05-10 23:04:37
  • Multiple Updates