7.2
HIGH
CVE-2011-1477
Linux Sound OPL3 Array Index Error
Description

Multiple array index errors in sound/oss/opl3.c in the Linux kernel before 2.6.39 allow local users to cause a denial of service (heap memory corruption) or possibly gain privileges by leveraging write access to /dev/sequencer.

INFO

Published Date :

June 21, 2012, 11:55 p.m.

Last Modified :

Feb. 13, 2023, 1:19 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2011-1477 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Suse linux_enterprise_desktop
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-1477.

URL Resource
http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39 Broken Link
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4d00135a680727f6c3be78f8befaac009030e4df
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2011/03/25/1 Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/4d00135a680727f6c3be78f8befaac009030e4df Patch Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-1477 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-1477 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4d00135a680727f6c3be78f8befaac009030e4df [Patch, Third Party Advisory]
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=4d00135a680727f6c3be78f8befaac009030e4df [No Types Assigned]
  • Reanalysis by [email protected]

    Nov. 22, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2011/03/25/1 No Types Assigned http://www.openwall.com/lists/oss-security/2011/03/25/1 Third Party Advisory, VDB Entry
    Changed Reference Type http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39 No Types Assigned http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39 Broken Link
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4d00135a680727f6c3be78f8befaac009030e4df No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=4d00135a680727f6c3be78f8befaac009030e4df Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/4d00135a680727f6c3be78f8befaac009030e4df Exploit, Patch https://github.com/torvalds/linux/commit/4d00135a680727f6c3be78f8befaac009030e4df Patch, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html Mailing List, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:2.6.38:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc8:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.38.8 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 2.6.38.8
    Changed CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:lts:*:*:*:* OR *cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:lts:*:*:*
  • Modified Analysis by [email protected]

    Apr. 01, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:2.6.38.8:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:linux_kernel:2.6.38.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc8:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:2.6.38.8:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:linux_kernel:2.6.38.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:2.6.38:rc8:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:lts:*:*:*:*
    Removed CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CWE CWE-119
    Added CWE CWE-264
  • CVE Modified by [email protected]

    May. 12, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html
  • Initial Analysis by [email protected]

    Jun. 22, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.04 }} 0.00%

score

0.05635

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability