Linux Kernel 2.6.16.9 resource management

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
6.2$0-$5k0.00

A vulnerability was found in Linux Kernel 2.6.16.9 (Operating System). It has been declared as critical. Affected by this vulnerability is an unknown functionality. The manipulation with an unknown input leads to a resource management vulnerability. The CWE definition for the vulnerability is CWE-399. As an impact it is known to affect availability. The summary by CVE is:

The Network Lock Manager (NLM) protocol implementation in the NFS client functionality in the Linux kernel before 3.0 allows local users to cause a denial of service (system hang) via a LOCK_UN flock system call.

The issue has been introduced in 03/20/2006. The weakness was presented 03/01/2013 by Petr Matousek (Website). The advisory is shared at github.com. This vulnerability is known as CVE-2011-2491 since 06/15/2011. The exploitation appears to be easy. An attack has to be approached locally. The exploitation doesn't need any form of authentication. Neither technical details nor an exploit are publicly available.

The vulnerability was handled as a non-public zero-day exploit for at least 2086 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 57005 (Ubuntu 10.04 LTS : linux vulnerabilities (USN-1286-1)), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Ubuntu Local Security Checks. The commercial vulnerability scanner Qualys is able to test this issue with plugin 165570 (SUSE Enterprise Linux Security Update Linux Kernel (SUSE-SA:2011:034)).

There is no information about possible countermeasures known. It may be suggested to replace the affected object with an alternative product.

The vulnerability is also documented in the databases at X-Force (69160) and Tenable (57005). See 4433, 6033, 6034 and 61062 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 6.2
VulDB Meta Temp Score: 6.2

VulDB Base Score: 6.2
VulDB Temp Score: 6.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Resource management
CWE: CWE-399 / CWE-404
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 57005
Nessus Name: Ubuntu 10.04 LTS : linux vulnerabilities (USN-1286-1)
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Port: 🔍

OpenVAS ID: 880995
OpenVAS Name: CentOS Update for kernel CESA-2011:1212 centos5 i386
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: no mitigation known
Status: 🔍

0-Day Time: 🔍

Patch: 0b760113a3a155269a3fba93a409c640031dd68f

Timelineinfo

03/20/2006 🔍
06/15/2011 +1913 days 🔍
07/01/2011 +16 days 🔍
08/12/2011 +42 days 🔍
08/22/2011 +10 days 🔍
12/05/2011 +105 days 🔍
03/01/2013 +452 days 🔍
03/01/2013 +0 days 🔍
03/24/2015 +753 days 🔍
12/29/2021 +2472 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: USN-1286-1
Researcher: Petr Matousek
Status: Not defined
Confirmation: 🔍

CVE: CVE-2011-2491 (🔍)
OVAL: 🔍
IAVM: 🔍

X-Force: 69160
Vulnerability Center: 32813 - Linux Kernel NFS 2.6 through 2.6.39-rc6 Local Denial of Service Vulnerability, Low
SecurityFocus: 48538 - Linux Kernel SSID Buffer Overflow Vulnerability

See also: 🔍

Entryinfo

Created: 03/24/2015 12:22
Updated: 12/29/2021 20:19
Changes: 03/24/2015 12:22 (66), 03/30/2017 09:42 (12), 12/29/2021 20:04 (5), 12/29/2021 20:11 (1), 12/29/2021 20:19 (2)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you want to use VulDB in your project?

Use the official API to access entries easily!