CVE-2011-4081
CVSS V2 Medium 4.9
CVSS V3 Medium 5.5
Description
crypto/ghash-generic.c in the Linux kernel before 3.1 allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact by triggering a failed or missing ghash_setkey function call, followed by a (1) ghash_update function call or (2) ghash_final function call, as demonstrated by a write operation on an AF_ALG socket.
Overview
- CVE ID
- CVE-2011-4081
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Modified
- Published Version
- 2012-05-24T23:55:02
- Last Modified Date
- 2023-02-13T04:32:43
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* | 1 | OR | 3.1 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:L/AC:L/Au:N/C:N/I:N/A:C
- Access Vector
- LOCAL
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- NONE
- Availability Impact
- COMPLETE
- Base Score
- 4.9
- Severity
- MEDIUM
- Exploitability Score
- 3.9
- Impact Score
- 6.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
- Attack Vector
- LOCAL
- Attack Compatibility
- LOW
- Privileges Required
- LOW
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- HIGH
- Base Score
- 5.5
- Base Severity
- MEDIUM
- Exploitability Score
- 1.8
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=7ed47b7d142ec99ad6880bbbec51e9f12b3af74c | |
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.1 | Mailing List Patch Vendor Advisory |
http://www.openwall.com/lists/oss-security/2011/10/27/2 | Mailing List Patch Third Party Advisory |
https://access.redhat.com/errata/RHSA-2012:0010 | |
https://access.redhat.com/errata/RHSA-2012:0350 | |
https://access.redhat.com/security/cve/CVE-2011-4081 | |
https://bugzilla.redhat.com/show_bug.cgi?id=749475 | Issue Tracking Patch Third Party Advisory |
https://github.com/torvalds/linux/commit/7ed47b7d142ec99ad6880bbbec51e9f12b3af74c | Exploit Patch Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2011-4081 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4081 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:39:10 | Added to TrackCVE | |||
2023-02-02 19:03:31 | 2023-02-02T18:15:31 | CVE Modified Date | updated | |
2023-02-02 19:03:31 | Analyzed | Modified | Vulnerability Status | updated |
2023-02-02 19:03:32 | crypto/ghash-generic.c in the Linux kernel before 3.1 allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact by triggering a failed or missing ghash_setkey function call, followed by a (1) ghash_update function call or (2) ghash_final function call, as demonstrated by a write operation on an AF_ALG socket. | CVE-2011-4081 kernel: crypto: ghash: null pointer deref if no key is set | Description | updated |
2023-02-02 19:03:39 | References | updated | ||
2023-02-13 05:04:49 | 2023-02-13T04:32:43 | CVE Modified Date | updated | |
2023-02-13 05:04:50 | CVE-2011-4081 kernel: crypto: ghash: null pointer deref if no key is set | crypto/ghash-generic.c in the Linux kernel before 3.1 allows local users to cause a denial of service (NULL pointer dereference and OOPS) or possibly have unspecified other impact by triggering a failed or missing ghash_setkey function call, followed by a (1) ghash_update function call or (2) ghash_final function call, as demonstrated by a write operation on an AF_ALG socket. | Description | updated |