The ROSE protocol implementation in the Linux kernel before 2.6.39 does not verify that certain data-length values are consistent with the amount of data sent, which might allow remote attackers to obtain sensitive information from kernel memory or cause a denial of service (out-of-bounds read) via crafted data to a ROSE socket.
Published 2012-06-21 23:55:02
Updated 2023-02-13 00:22:19
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Input validationDenial of service

Threat overview for CVE-2011-4914

Top countries where our scanners detected CVE-2011-4914
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2011-4914 3,760
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2011-4914!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2011-4914

Probability of exploitation activity in the next 30 days: 2.27%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 88 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2011-4914

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.4
MEDIUM AV:N/AC:L/Au:N/C:P/I:N/A:P
10.0
4.9
NIST

CWE ids for CVE-2011-4914

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2011-4914

Products affected by CVE-2011-4914

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!