Executive Summary

Informations
Name CVE-2011-2909 First vendor Publication 2014-02-15
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_devinfo_ioctl function in drivers/staging/comedi/comedi_fops.c in the Linux kernel before 3.1 allows local users to obtain sensitive information from kernel memory via a copy of a short string.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2909

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14899
 
Oval ID: oval:org.mitre.oval:def:14899
Title: USN-1285-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1285-1
CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2517
CVE-2011-2905
CVE-2011-2909
Version: 5
Platform(s): Ubuntu 11.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15251
 
Oval ID: oval:org.mitre.oval:def:15251
Title: USN-1279-1 -- Linux (Natty backport) vulnerabilities
Description: linux-lts-backport-natty: Linux kernel backport from Natty Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1279-1
CVE-2011-2183
CVE-2011-2491
CVE-2011-2494
CVE-2011-2495
CVE-2011-2517
CVE-2011-2905
CVE-2011-2909
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1448

OpenVAS Exploits

Date Description
2011-12-02 Name : Ubuntu Update for linux USN-1285-1
File : nvt/gb_ubuntu_USN_1285_1.nasl
2011-11-25 Name : Ubuntu Update for linux-lts-backport-natty USN-1279-1
File : nvt/gb_ubuntu_USN_1279_1.nasl
2011-11-25 Name : Ubuntu Update for linux-ti-omap4 USN-1281-1
File : nvt/gb_ubuntu_USN_1281_1.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-10-31 Name : Ubuntu Update for linux-fsl-imx51 USN-1241-1
File : nvt/gb_ubuntu_USN_1241_1.nasl
2011-10-31 Name : Ubuntu Update for linux-lts-backport-maverick USN-1242-1
File : nvt/gb_ubuntu_USN_1242_1.nasl
2011-10-31 Name : Ubuntu Update for linux USN-1243-1
File : nvt/gb_ubuntu_USN_1243_1.nasl
2011-10-31 Name : Ubuntu Update for linux-ti-omap4 USN-1244-1
File : nvt/gb_ubuntu_USN_1244_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74882 Linux Kernel comedi Driver Unspecified Local Information Disclosure

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-756.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-342.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2037.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110824.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110823.nasl - Type : ACT_GATHER_INFO
2011-11-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1285-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1279-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1281-1.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1241-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1242-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1243-1.nasl - Type : ACT_GATHER_INFO
2011-10-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1244-1.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1218-1.nasl - Type : ACT_GATHER_INFO
2011-09-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1216-1.nasl - Type : ACT_GATHER_INFO
2011-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1208-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1203-1.nasl - Type : ACT_GATHER_INFO
2011-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2303.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://github.com/torvalds/linux/commit/819cbb120eaec7e014e5abd029260db1ca8c...
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.1.bz2
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/08/12/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:16:40
  • Multiple Updates
2024-02-01 12:04:50
  • Multiple Updates
2023-09-05 12:15:38
  • Multiple Updates
2023-09-05 01:04:42
  • Multiple Updates
2023-09-02 12:15:43
  • Multiple Updates
2023-09-02 01:04:46
  • Multiple Updates
2023-08-12 12:18:58
  • Multiple Updates
2023-08-12 01:04:47
  • Multiple Updates
2023-08-11 12:15:48
  • Multiple Updates
2023-08-11 01:04:56
  • Multiple Updates
2023-08-06 12:15:10
  • Multiple Updates
2023-08-06 01:04:48
  • Multiple Updates
2023-08-04 12:15:15
  • Multiple Updates
2023-08-04 01:04:48
  • Multiple Updates
2023-07-14 12:15:15
  • Multiple Updates
2023-07-14 01:04:46
  • Multiple Updates
2023-03-29 01:17:08
  • Multiple Updates
2023-03-28 12:04:52
  • Multiple Updates
2023-02-13 09:28:15
  • Multiple Updates
2022-10-11 12:13:35
  • Multiple Updates
2022-10-11 01:04:31
  • Multiple Updates
2022-03-11 01:11:13
  • Multiple Updates
2021-05-25 12:08:35
  • Multiple Updates
2021-05-04 12:14:52
  • Multiple Updates
2021-04-22 01:16:12
  • Multiple Updates
2020-08-11 12:06:34
  • Multiple Updates
2020-08-08 01:06:37
  • Multiple Updates
2020-08-07 12:06:44
  • Multiple Updates
2020-08-07 01:06:50
  • Multiple Updates
2020-08-01 12:06:40
  • Multiple Updates
2020-07-30 01:06:58
  • Multiple Updates
2020-05-23 01:45:32
  • Multiple Updates
2020-05-23 00:29:51
  • Multiple Updates
2019-01-25 12:04:08
  • Multiple Updates
2018-11-17 12:02:40
  • Multiple Updates
2018-10-30 12:04:27
  • Multiple Updates
2016-07-01 11:07:44
  • Multiple Updates
2016-06-29 00:21:48
  • Multiple Updates
2016-06-28 18:45:19
  • Multiple Updates
2016-04-26 20:56:25
  • Multiple Updates
2014-06-14 13:31:11
  • Multiple Updates
2014-02-18 21:21:00
  • Multiple Updates
2014-02-17 11:04:06
  • Multiple Updates
2014-02-15 17:18:52
  • First insertion