Executive Summary

Informations
Name CVE-2011-4324 First vendor Publication 2012-06-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The encode_share_access function in fs/nfs/nfs4xdr.c in the Linux kernel before 2.6.29 allows local users to cause a denial of service (BUG and system crash) by using the mknod system call with a pathname on an NFSv4 filesystem.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4324

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20747
 
Oval ID: oval:org.mitre.oval:def:20747
Title: VMware vSphere and vCOps updates to third party libraries
Description: The encode_share_access function in fs/nfs/nfs4xdr.c in the Linux kernel before 2.6.29 allows local users to cause a denial of service (BUG and system crash) by using the mknod system call with a pathname on an NFSv4 filesystem.
Family: unix Class: vulnerability
Reference(s): CVE-2011-4324
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1116

OpenVAS Exploits

Date Description
2012-08-31 Name : VMSA-2012-0013 VMware vSphere and vCOps updates to third party libraries.
File : nvt/gb_VMSA-2012-0013.nasl
2012-07-30 Name : CentOS Update for kernel CESA-2012:0007 centos5
File : nvt/gb_CESA-2012_0007_kernel_centos5.nasl
2012-03-07 Name : Ubuntu Update for linux USN-1390-1
File : nvt/gb_ubuntu_USN_1390_1.nasl
2012-01-13 Name : RedHat Update for kernel RHSA-2012:0007-01
File : nvt/gb_RHSA-2012_0007-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
77625 Linux Kernel NFSv4 Mount mknod(2) Syscall Local DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-B-0086 - VMware vCenter Operations Arbitrary File Overwrite Vulnerability
Severity : Category I - VMSKEY : V0033791
2012-09-13 IAVM : 2012-A-0146 - Multiple Vulnerabilities in VMware vCenter Update Manager 4.1
Severity : Category I - VMSKEY : V0033792
2012-09-13 IAVM : 2012-A-0147 - Multiple Vulnerabilities in VMware vCenter Server 4.1
Severity : Category I - VMSKEY : V0033793
2012-09-13 IAVM : 2012-A-0148 - Multiple Vulnerabilities in VMware ESXi 4.1 and ESX 4.1
Severity : Category I - VMSKEY : V0033794

Nessus® Vulnerability Scanner

Date Description
2016-02-29 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_VMSA-2012-0013_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_0_build_912577_remote.nasl - Type : ACT_GATHER_INFO
2013-07-29 Name : The remote host has a virtualization appliance installed that is affected by ...
File : vcenter_operations_manager_vmsa_2012-0013.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0007.nasl - Type : ACT_GATHER_INFO
2013-06-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0013.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120110_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8161.nasl - Type : ACT_GATHER_INFO
2012-06-15 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8162.nasl - Type : ACT_GATHER_INFO
2012-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1390-1.nasl - Type : ACT_GATHER_INFO
2012-01-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-0007.nasl - Type : ACT_GATHER_INFO
2012-01-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0007.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.29
https://bugzilla.redhat.com/show_bug.cgi?id=755440
https://github.com/torvalds/linux/commit/dc0b027dfadfcb8a5504f7d8052754bf8d50...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2012/02/06/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2024-02-02 01:17:36
  • Multiple Updates
2024-02-01 12:05:12
  • Multiple Updates
2023-09-05 12:16:31
  • Multiple Updates
2023-09-05 01:05:05
  • Multiple Updates
2023-09-02 12:16:37
  • Multiple Updates
2023-09-02 01:05:10
  • Multiple Updates
2023-08-12 12:20:12
  • Multiple Updates
2023-08-12 01:05:11
  • Multiple Updates
2023-08-11 12:16:42
  • Multiple Updates
2023-08-11 01:05:20
  • Multiple Updates
2023-08-06 12:16:03
  • Multiple Updates
2023-08-06 01:05:11
  • Multiple Updates
2023-08-04 12:16:07
  • Multiple Updates
2023-08-04 01:05:12
  • Multiple Updates
2023-07-14 12:16:07
  • Multiple Updates
2023-07-14 01:05:09
  • Multiple Updates
2023-03-29 01:17:59
  • Multiple Updates
2023-03-28 12:05:16
  • Multiple Updates
2023-02-13 05:28:32
  • Multiple Updates
2022-10-11 12:14:23
  • Multiple Updates
2022-10-11 01:04:54
  • Multiple Updates
2022-03-11 01:11:49
  • Multiple Updates
2021-05-04 12:17:50
  • Multiple Updates
2021-04-22 01:21:08
  • Multiple Updates
2020-08-08 01:07:01
  • Multiple Updates
2020-08-01 12:07:03
  • Multiple Updates
2020-07-30 01:07:24
  • Multiple Updates
2020-05-23 01:47:30
  • Multiple Updates
2020-05-23 00:32:11
  • Multiple Updates
2019-01-25 12:04:25
  • Multiple Updates
2018-10-30 12:04:44
  • Multiple Updates
2016-07-01 11:08:00
  • Multiple Updates
2016-06-29 00:23:31
  • Multiple Updates
2016-06-28 18:54:02
  • Multiple Updates
2016-04-26 21:13:46
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2015-05-21 13:29:23
  • Multiple Updates
2014-11-27 13:27:59
  • Multiple Updates
2014-02-17 11:06:11
  • Multiple Updates
2013-11-11 12:39:38
  • Multiple Updates
2013-05-10 23:10:25
  • Multiple Updates