Executive Summary

Informations
Name CVE-2011-4913 First vendor Publication 2012-06-21
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The rose_parse_ccitt function in net/rose/rose_subr.c in the Linux kernel before 2.6.39 does not validate the FAC_CCITT_DEST_NSAP and FAC_CCITT_SRC_NSAP fields, which allows remote attackers to (1) cause a denial of service (integer underflow, heap memory corruption, and panic) via a small length value in data sent to a ROSE socket, or (2) conduct stack-based buffer overflow attacks via a large length value in data sent to a ROSE socket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4913

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:13238
 
Oval ID: oval:org.mitre.oval:def:13238
Title: USN-1160-1 -- linux vulnerabilities
Description: linux: Linux kernel Multiple kernel vulnerabilities have been fixed.
Family: unix Class: patch
Reference(s): USN-1160-1
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1093
CVE-2011-1160
CVE-2011-1169
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-2534
CVE-2011-1173
CVE-2011-1180
CVE-2011-1182
CVE-2011-1476
CVE-2011-1477
CVE-2011-1478
CVE-2011-1494
CVE-2011-1495
CVE-2011-1593
CVE-2011-1745
CVE-2011-2022
CVE-2011-1748
CVE-2011-3359
CVE-2011-4611
CVE-2011-4913
Version: 5
Platform(s): Ubuntu 10.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13900
 
Oval ID: oval:org.mitre.oval:def:13900
Title: USN-1159-1 -- linux-mvl-dove vulnerabilities
Description: linux-mvl-dove: Linux kernel for DOVE Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1159-1
CVE-2010-4243
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1090
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-2534
CVE-2011-1173
CVE-2011-1180
CVE-2011-1182
CVE-2011-1476
CVE-2011-1477
CVE-2011-1478
CVE-2011-1494
CVE-2011-1495
CVE-2011-1573
CVE-2011-1593
CVE-2011-1598
CVE-2011-1748
CVE-2011-1745
CVE-2011-2022
CVE-2011-1746
CVE-2011-1759
CVE-2011-1770
CVE-2011-1776
CVE-2011-3359
CVE-2011-3363
CVE-2011-4611
CVE-2011-4913
Version: 5
Platform(s): Ubuntu 10.10
Product(s): linux-mvl-dove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13956
 
Oval ID: oval:org.mitre.oval:def:13956
Title: USN-1162-1 -- linux-mvl-dove vulnerabilities
Description: linux-mvl-dove: Linux kernel for DOVE Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1162-1
CVE-2010-4243
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2010-4565
CVE-2011-0463
CVE-2011-0695
CVE-2011-0711
CVE-2011-0726
CVE-2011-1013
CVE-2011-1016
CVE-2011-1017
CVE-2011-1019
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1090
CVE-2011-1160
CVE-2011-1163
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-2534
CVE-2011-1173
CVE-2011-1180
CVE-2011-1182
CVE-2011-1476
CVE-2011-1477
CVE-2011-1478
CVE-2011-1494
CVE-2011-1495
CVE-2011-1573
CVE-2011-1593
CVE-2011-1598
CVE-2011-1748
CVE-2011-1745
CVE-2011-2022
CVE-2011-1746
CVE-2011-1759
CVE-2011-1770
CVE-2011-1776
CVE-2011-3359
CVE-2011-3363
CVE-2011-4611
CVE-2011-4913
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux-mvl-dove
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14138
 
Oval ID: oval:org.mitre.oval:def:14138
Title: USN-1141-1 -- linux, linux-ec2 vulnerabilities
Description: linux: Linux kernel - linux-ec2: Linux kernel for EC2 Multiple kernel vulnerabilities have been fixed.
Family: unix Class: patch
Reference(s): USN-1141-1
CVE-2010-4243
CVE-2010-4263
CVE-2010-4342
CVE-2010-4529
CVE-2010-4565
CVE-2010-4656
CVE-2011-0463
CVE-2011-0521
CVE-2011-0695
CVE-2011-0711
CVE-2011-0712
CVE-2011-0726
CVE-2011-1010
CVE-2011-1012
CVE-2011-1013
CVE-2011-1016
CVE-2011-1019
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1082
CVE-2011-1093
CVE-2011-1160
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-2534
CVE-2011-1173
CVE-2011-1180
CVE-2011-1182
CVE-2011-1476
CVE-2011-1477
CVE-2011-1478
CVE-2011-1573
CVE-2011-3359
CVE-2011-4611
CVE-2011-4913
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux
linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:14148
 
Oval ID: oval:org.mitre.oval:def:14148
Title: USN-1167-1 -- linux vulnerabilities
Description: linux: Linux kernel Multiple kernel flaws have been fixed.
Family: unix Class: patch
Reference(s): USN-1167-1
CVE-2011-1927
CVE-2011-0463
CVE-2011-1017
CVE-2011-1078
CVE-2011-1079
CVE-2011-1080
CVE-2011-1093
CVE-2011-1160
CVE-2011-1170
CVE-2011-1171
CVE-2011-1172
CVE-2011-2534
CVE-2011-1173
CVE-2011-1180
CVE-2011-1476
CVE-2011-1477
CVE-2010-4250
CVE-2011-1479
CVE-2011-1494
CVE-2011-1495
CVE-2011-1593
CVE-2011-1598
CVE-2011-1748
CVE-2011-1745
CVE-2011-2022
CVE-2011-1746
CVE-2011-1759
CVE-2011-1770
CVE-2011-1771
CVE-2011-1776
CVE-2011-2479
CVE-2011-2496
CVE-2011-2498
CVE-2011-3359
CVE-2011-3363
CVE-2011-4913
Version: 5
Platform(s): Ubuntu 11.04
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1384
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2011-08-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1189-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1159-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1162-1.nasl - Type : ACT_GATHER_INFO
2011-06-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1160-1.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1141-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
https://bugzilla.redhat.com/show_bug.cgi?id=770777
https://github.com/torvalds/linux/commit/be20250c13f88375345ad99950190685eda5...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/12/28/2
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:17:51
  • Multiple Updates
2024-02-01 12:05:15
  • Multiple Updates
2023-09-05 12:16:46
  • Multiple Updates
2023-09-05 01:05:08
  • Multiple Updates
2023-09-02 12:16:51
  • Multiple Updates
2023-09-02 01:05:13
  • Multiple Updates
2023-08-12 12:20:29
  • Multiple Updates
2023-08-12 01:05:14
  • Multiple Updates
2023-08-11 12:16:57
  • Multiple Updates
2023-08-11 01:05:24
  • Multiple Updates
2023-08-06 12:16:17
  • Multiple Updates
2023-08-06 01:05:15
  • Multiple Updates
2023-08-04 12:16:22
  • Multiple Updates
2023-08-04 01:05:15
  • Multiple Updates
2023-07-14 12:16:21
  • Multiple Updates
2023-07-14 01:05:12
  • Multiple Updates
2023-03-29 01:18:18
  • Multiple Updates
2023-03-28 12:05:20
  • Multiple Updates
2023-02-13 09:28:43
  • Multiple Updates
2022-10-11 12:14:36
  • Multiple Updates
2022-10-11 01:04:57
  • Multiple Updates
2022-03-11 01:11:59
  • Multiple Updates
2021-05-25 12:09:13
  • Multiple Updates
2021-05-04 12:18:02
  • Multiple Updates
2021-04-22 01:21:20
  • Multiple Updates
2020-08-11 12:07:05
  • Multiple Updates
2020-08-08 01:07:06
  • Multiple Updates
2020-08-07 12:07:13
  • Multiple Updates
2020-08-07 01:07:23
  • Multiple Updates
2020-08-01 12:07:08
  • Multiple Updates
2020-07-30 01:07:29
  • Multiple Updates
2020-05-23 01:47:41
  • Multiple Updates
2020-05-23 00:32:22
  • Multiple Updates
2019-01-25 12:04:27
  • Multiple Updates
2018-11-17 12:02:59
  • Multiple Updates
2018-10-30 12:04:47
  • Multiple Updates
2016-08-18 21:27:41
  • Multiple Updates
2016-07-01 11:08:02
  • Multiple Updates
2016-06-29 00:24:54
  • Multiple Updates
2016-06-28 18:55:51
  • Multiple Updates
2016-04-26 21:18:47
  • Multiple Updates
2015-05-21 13:29:24
  • Multiple Updates
2015-05-12 09:27:05
  • Multiple Updates
2014-02-17 11:06:35
  • Multiple Updates
2013-05-10 23:12:12
  • Multiple Updates