// For flags

CVE-2011-4348

kernel: incomplete fix for CVE-2011-2482

Severity Score

7.1
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Race condition in the sctp_rcv function in net/sctp/input.c in the Linux kernel before 2.6.29 allows remote attackers to cause a denial of service (system hang) via SCTP packets. NOTE: in some environments, this issue exists because of an incomplete fix for CVE-2011-2482.

Condición de carrera en la función sctp_rcv de net/sctp/input.c en el kernel Linux anteriores a v2.6.29 permite que atacantes remotos provoquen una denegación de servicio (sistema bloqueado) mediante paquetes SCTP. NOTA: en algunos entornos, este problema se produce por una corrección incompleta para CVE-2011-2482.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
None
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2011-11-04 CVE Reserved
  • 2012-01-11 CVE Published
  • 2023-03-07 EPSS Updated
  • 2024-08-07 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
  • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
<= 2.6.28.10
Search vendor "Linux" for product "Linux Kernel" and version " <= 2.6.28.10"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
2.6.28
Search vendor "Linux" for product "Linux Kernel" and version "2.6.28"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
2.6.28.1
Search vendor "Linux" for product "Linux Kernel" and version "2.6.28.1"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
2.6.28.2
Search vendor "Linux" for product "Linux Kernel" and version "2.6.28.2"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
2.6.28.3
Search vendor "Linux" for product "Linux Kernel" and version "2.6.28.3"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
2.6.28.4
Search vendor "Linux" for product "Linux Kernel" and version "2.6.28.4"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
2.6.28.5
Search vendor "Linux" for product "Linux Kernel" and version "2.6.28.5"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
2.6.28.6
Search vendor "Linux" for product "Linux Kernel" and version "2.6.28.6"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
2.6.28.7
Search vendor "Linux" for product "Linux Kernel" and version "2.6.28.7"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
2.6.28.8
Search vendor "Linux" for product "Linux Kernel" and version "2.6.28.8"
-
Affected
Linux
Search vendor "Linux"
Linux Kernel
Search vendor "Linux" for product "Linux Kernel"
2.6.28.9
Search vendor "Linux" for product "Linux Kernel" and version "2.6.28.9"
-
Affected