CVE-2011-0712
kernel: ALSA: caiaq - Fix possible string-buffer overflow
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
0Exploited in Wild
-Decision
Descriptions
Multiple buffer overflows in the caiaq Native Instruments USB audio functionality in the Linux kernel before 2.6.38-rc4-next-20110215 might allow attackers to cause a denial of service or possibly have unspecified other impact via a long USB device name, related to (1) the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and (2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.
Múltiples desbordamientos de búfer en la funcionalidad caiaq Native Instruments USB audio en el kernel de Linux antes de v2.6.38-rc4-next-20110215 podrían permitir a atacantes provocar una denegación de servicio o posiblemente tener un impacto no especificado a través de un nombre de dispositivo USB demasiado largo, en relación con (1) la función snd_usb_caiaq_audio_init en sound /usb/caiaq/audio.c y (2) la función snd_usb_caiaq_midi_init en sound/usb/caiaq/midi.c.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2011-01-31 CVE Reserved
- 2011-02-18 CVE Published
- 2023-10-09 EPSS Updated
- 2024-08-06 CVE Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
- ---------- First Exploit
CWE
- CWE-120: Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')
CAPEC
References (10)
URL | Tag | Source |
---|---|---|
http://git.kernel.org/?p=linux/kernel/git/tiwai/sound-2.6.git%3Ba=commit%3Bh=eaae55dac6b64c0616046436b294e69fc5311581 | X_refsource_confirm | |
http://www.kernel.org/pub/linux/kernel/v2.6/next/patch-v2.6.38-rc4-next-20110215.bz2 | Broken Link | |
http://www.securityfocus.com/bid/46419 | Third Party Advisory | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/65461 | Third Party Advisory |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://www.openwall.com/lists/oss-security/2011/02/16/11 | 2023-02-13 | |
http://www.openwall.com/lists/oss-security/2011/02/16/12 | 2023-02-13 | |
http://www.openwall.com/lists/oss-security/2011/02/16/5 | 2023-02-13 | |
https://bugzilla.redhat.com/show_bug.cgi?id=677881 | 2011-05-10 |
URL | Date | SRC |
---|---|---|
http://www.ubuntu.com/usn/USN-1146-1 | 2023-02-13 | |
https://access.redhat.com/security/cve/CVE-2011-0712 | 2011-05-10 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | < 2.6.38 Search vendor "Linux" for product "Linux Kernel" and version " < 2.6.38" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 2.6.38 Search vendor "Linux" for product "Linux Kernel" and version "2.6.38" | - |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 2.6.38 Search vendor "Linux" for product "Linux Kernel" and version "2.6.38" | rc1 |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 2.6.38 Search vendor "Linux" for product "Linux Kernel" and version "2.6.38" | rc2 |
Affected
| ||||||
Linux Search vendor "Linux" | Linux Kernel Search vendor "Linux" for product "Linux Kernel" | 2.6.38 Search vendor "Linux" for product "Linux Kernel" and version "2.6.38" | rc3 |
Affected
| ||||||
Canonical Search vendor "Canonical" | Ubuntu Linux Search vendor "Canonical" for product "Ubuntu Linux" | 8.04 Search vendor "Canonical" for product "Ubuntu Linux" and version "8.04" | - |
Affected
|