Executive Summary

Informations
Name CVE-2011-4081 First vendor Publication 2012-05-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

crypto/ghash-generic.c in the Linux kernel before 3.1 allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact by triggering a failed or missing ghash_setkey function call, followed by a (1) ghash_update function call or (2) ghash_final function call, as demonstrated by a write operation on an AF_ALG socket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4081

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15015
 
Oval ID: oval:org.mitre.oval:def:15015
Title: USN-1313-1 -- Linux Kernel (Oneiric backport) vulnerability
Description: linux-lts-backport-oneiric: Linux kernel backport from Oneiric Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1313-1
CVE-2011-4081
Version: 5
Platform(s): Ubuntu 10.04
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15203
 
Oval ID: oval:org.mitre.oval:def:15203
Title: USN-1287-1 -- Linux (OMAP4) vulnerability
Description: linux-ti-omap4: Linux kernel for OMAP4 The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1287-1
CVE-2011-4081
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15432
 
Oval ID: oval:org.mitre.oval:def:15432
Title: USN-1322-1 -- Linux kernel vulnerabilities
Description: linux: Linux kernel Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1322-1
CVE-2011-4081
Version: 5
Platform(s): Ubuntu 11.10
Product(s): Linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1505

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for kernel openSUSE-SU-2012:0206-1 (kernel)
File : nvt/gb_suse_2012_0206_1.nasl
2012-08-02 Name : SuSE Update for kernel openSUSE-SU-2012:0236-1 (kernel)
File : nvt/gb_suse_2012_0236_1.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0350 centos6
File : nvt/gb_CESA-2012_0350_kernel_centos6.nasl
2012-07-09 Name : RedHat Update for kernel RHSA-2012:0350-01
File : nvt/gb_RHSA-2012_0350-01_kernel.nasl
2012-03-16 Name : Ubuntu Update for linux USN-1322-1
File : nvt/gb_ubuntu_USN_1322_1.nasl
2012-03-16 Name : Ubuntu Update for linux-ti-omap4 USN-1287-1
File : nvt/gb_ubuntu_USN_1287_1.nasl
2011-12-23 Name : Ubuntu Update for linux USN-1311-1
File : nvt/gb_ubuntu_USN_1311_1.nasl
2011-12-23 Name : Ubuntu Update for linux USN-1312-1
File : nvt/gb_ubuntu_USN_1312_1.nasl
2011-12-23 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1313-1
File : nvt/gb_ubuntu_USN_1313_1.nasl
2011-12-16 Name : Ubuntu Update for linux-ec2 USN-1299-1
File : nvt/gb_ubuntu_USN_1299_1.nasl
2011-12-16 Name : Ubuntu Update for linux-lts-backport-natty USN-1301-1
File : nvt/gb_ubuntu_USN_1301_1.nasl
2011-12-16 Name : Ubuntu Update for linux-ti-omap4 USN-1302-1
File : nvt/gb_ubuntu_USN_1302_1.nasl
2011-12-16 Name : Ubuntu Update for linux-mvl-dove USN-1303-1
File : nvt/gb_ubuntu_USN_1303_1.nasl
2011-12-16 Name : Ubuntu Update for linux-ti-omap4 USN-1304-1
File : nvt/gb_ubuntu_USN_1304_1.nasl
2011-12-09 Name : Ubuntu Update for linux-lts-backport-maverick USN-1292-1
File : nvt/gb_ubuntu_USN_1292_1.nasl
2011-12-09 Name : Ubuntu Update for linux USN-1293-1
File : nvt/gb_ubuntu_USN_1293_1.nasl
2011-12-09 Name : Ubuntu Update for linux-lts-backport-oneiric USN-1294-1
File : nvt/gb_ubuntu_USN_1294_1.nasl
2011-12-05 Name : Ubuntu Update for linux USN-1286-1
File : nvt/gb_ubuntu_USN_1286_1.nasl
2011-12-02 Name : Fedora Update for kernel FEDORA-2011-16346
File : nvt/gb_fedora_2011_16346_kernel_fc14.nasl
2011-11-08 Name : Fedora Update for kernel FEDORA-2011-15241
File : nvt/gb_fedora_2011_15241_kernel_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76639 Linux Kernel NULL Pointer Dereference ghash Algorithm Local DoS

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0422.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0010.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kernel-120104.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-120104.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-55.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2011-22.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-2003.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120306_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0350.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120129.nasl - Type : ACT_GATHER_INFO
2012-02-07 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-120130.nasl - Type : ACT_GATHER_INFO
2012-01-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1322-1.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1313-1.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1312-1.nasl - Type : ACT_GATHER_INFO
2011-12-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1311-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1304-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1303-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1302-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1301-1.nasl - Type : ACT_GATHER_INFO
2011-12-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1299-1.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1294-1.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1293-1.nasl - Type : ACT_GATHER_INFO
2011-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1292-1.nasl - Type : ACT_GATHER_INFO
2011-12-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1287-1.nasl - Type : ACT_GATHER_INFO
2011-12-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1286-1.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15241.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1
https://bugzilla.redhat.com/show_bug.cgi?id=749475
https://github.com/torvalds/linux/commit/7ed47b7d142ec99ad6880bbbec51e9f12b3a...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/10/27/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:17:30
  • Multiple Updates
2024-02-01 12:05:10
  • Multiple Updates
2023-09-05 12:16:25
  • Multiple Updates
2023-09-05 01:05:03
  • Multiple Updates
2023-09-02 12:16:31
  • Multiple Updates
2023-09-02 01:05:09
  • Multiple Updates
2023-08-12 12:20:04
  • Multiple Updates
2023-08-12 01:05:09
  • Multiple Updates
2023-08-11 12:16:36
  • Multiple Updates
2023-08-11 01:05:19
  • Multiple Updates
2023-08-06 12:15:57
  • Multiple Updates
2023-08-06 01:05:10
  • Multiple Updates
2023-08-04 12:16:01
  • Multiple Updates
2023-08-04 01:05:10
  • Multiple Updates
2023-07-14 12:16:01
  • Multiple Updates
2023-07-14 01:05:07
  • Multiple Updates
2023-03-29 01:17:53
  • Multiple Updates
2023-03-28 12:05:15
  • Multiple Updates
2023-02-13 09:28:48
  • Multiple Updates
2023-02-02 21:28:44
  • Multiple Updates
2022-10-11 12:14:18
  • Multiple Updates
2022-10-11 01:04:52
  • Multiple Updates
2022-03-11 01:11:45
  • Multiple Updates
2021-05-25 12:09:02
  • Multiple Updates
2021-05-04 12:18:51
  • Multiple Updates
2021-04-22 01:22:32
  • Multiple Updates
2020-08-11 12:06:56
  • Multiple Updates
2020-08-08 01:06:58
  • Multiple Updates
2020-08-07 12:07:05
  • Multiple Updates
2020-08-07 00:22:48
  • Multiple Updates
2020-08-01 09:22:48
  • Multiple Updates
2020-08-01 05:22:44
  • Multiple Updates
2020-07-30 00:22:45
  • Multiple Updates
2020-07-29 21:23:06
  • Multiple Updates
2020-05-23 01:47:26
  • Multiple Updates
2020-05-23 00:32:07
  • Multiple Updates
2019-01-25 12:04:24
  • Multiple Updates
2018-11-17 12:02:56
  • Multiple Updates
2018-10-30 12:04:43
  • Multiple Updates
2016-07-01 11:07:59
  • Multiple Updates
2016-06-29 00:23:18
  • Multiple Updates
2016-06-28 18:52:56
  • Multiple Updates
2016-04-26 21:12:02
  • Multiple Updates
2014-11-18 13:25:55
  • Multiple Updates
2014-07-23 13:24:39
  • Multiple Updates
2014-06-14 13:31:53
  • Multiple Updates
2014-02-17 11:05:56
  • Multiple Updates
2013-05-10 23:10:03
  • Multiple Updates