cve-2011-1385
Vulnerability from cvelistv5
Published
2012-03-02 22:00
Modified
2024-08-06 22:21
Severity
Summary
IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.1.x and 2.2.x, allows remote attackers to cause a denial of service (system crash) via an ICMP Echo Reply packet that contains 1 in the Identifier field, a different vulnerability than CVE-2012-0194.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T22:21:34.272Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "IV13554",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV13554"
          },
          {
            "name": "79631",
            "tags": [
              "vdb-entry",
              "x_refsource_OSVDB",
              "x_transferred"
            ],
            "url": "http://osvdb.org/79631"
          },
          {
            "name": "IV08255",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV08255"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://aix.software.ibm.com/aix/efixes/security/icmp_advisory.asc"
          },
          {
            "name": "IV07188",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV07188"
          },
          {
            "name": "IV04695",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV04695"
          },
          {
            "name": "52172",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52172"
          },
          {
            "name": "IV13672",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV13672"
          },
          {
            "name": "48149",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48149"
          },
          {
            "name": "IV03369",
            "tags": [
              "vendor-advisory",
              "x_refsource_AIXAPAR",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV03369"
          },
          {
            "name": "1026742",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026742"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-02-24T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.1.x and 2.2.x, allows remote attackers to cause a denial of service (system crash) via an ICMP Echo Reply packet that contains 1 in the Identifier field, a different vulnerability than CVE-2012-0194."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-09T17:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "IV13554",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV13554"
        },
        {
          "name": "79631",
          "tags": [
            "vdb-entry",
            "x_refsource_OSVDB"
          ],
          "url": "http://osvdb.org/79631"
        },
        {
          "name": "IV08255",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV08255"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://aix.software.ibm.com/aix/efixes/security/icmp_advisory.asc"
        },
        {
          "name": "IV07188",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV07188"
        },
        {
          "name": "IV04695",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV04695"
        },
        {
          "name": "52172",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52172"
        },
        {
          "name": "IV13672",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV13672"
        },
        {
          "name": "48149",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48149"
        },
        {
          "name": "IV03369",
          "tags": [
            "vendor-advisory",
            "x_refsource_AIXAPAR"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV03369"
        },
        {
          "name": "1026742",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026742"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2011-1385",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.1.x and 2.2.x, allows remote attackers to cause a denial of service (system crash) via an ICMP Echo Reply packet that contains 1 in the Identifier field, a different vulnerability than CVE-2012-0194."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "IV13554",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV13554"
            },
            {
              "name": "79631",
              "refsource": "OSVDB",
              "url": "http://osvdb.org/79631"
            },
            {
              "name": "IV08255",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV08255"
            },
            {
              "name": "http://aix.software.ibm.com/aix/efixes/security/icmp_advisory.asc",
              "refsource": "CONFIRM",
              "url": "http://aix.software.ibm.com/aix/efixes/security/icmp_advisory.asc"
            },
            {
              "name": "IV07188",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV07188"
            },
            {
              "name": "IV04695",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV04695"
            },
            {
              "name": "52172",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52172"
            },
            {
              "name": "IV13672",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV13672"
            },
            {
              "name": "48149",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48149"
            },
            {
              "name": "IV03369",
              "refsource": "AIXAPAR",
              "url": "http://www.ibm.com/support/docview.wss?uid=isg1IV03369"
            },
            {
              "name": "1026742",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026742"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2011-1385",
    "datePublished": "2012-03-02T22:00:00",
    "dateReserved": "2011-03-10T00:00:00",
    "dateUpdated": "2024-08-06T22:21:34.272Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2011-1385\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2012-03-02T22:55:01.010\",\"lastModified\":\"2018-01-10T02:29:00.363\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"IBM AIX 5.3, 6.1, and 7.1, and VIOS 2.1.x and 2.2.x, allows remote attackers to cause a denial of service (system crash) via an ICMP Echo Reply packet that contains 1 in the Identifier field, a different vulnerability than CVE-2012-0194.\"},{\"lang\":\"es\",\"value\":\"IBM AIX 5.3, 6.1, y 7.1, y VIOS 2.1.x y 2.2.x, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (ca\u00edda del sistema) a trav\u00e9s de un paquete Echo Reply ICMP que contenga 1 en el campo Identifier, una vulnerabilidad distinta a la CVE-2012-0194.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":7.8},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.1.0.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"59F51BB1-74A6-468A-BAED-FFCB043A2CCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.1.2.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C69FB826-F45A-4F1A-8682-382B426711AD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.1.2.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0ACF9BCD-A1AA-44B3-AB0A-882791807CF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.1.2.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D078AAEB-2A80-41EE-8227-8941299380DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.1.3.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DB67DE7-B42B-4787-8147-5AA9BE1BC4D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C17C77E3-ABCE-4F1F-A55D-DB61A2A5E28F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89B876D5-7095-4BA2-9EE3-3F0632BC2E77\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"918D00A4-5502-4DD6-A079-807AB3E964B2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.0.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A38E8EAD-0742-41CB-B69E-DCC483CBC485\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1E3BE5C-5097-4585-AF0D-79661DC4A231\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"953723A1-606F-4976-A843-1A3F020B9B53\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:ibm:vios:2.2.1.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"3F70EC32-7365-4653-8843-84C92EE9EC68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:5.3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA8DDF4A-1C5D-4CB1-95B3-69EAE6572507\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:6.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD518B94-9CD7-4C45-8766-578CF427B4CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:ibm:aix:7.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0402E20C-8B41-4A2A-BFF9-92EC843985F0\"}]}]}],\"references\":[{\"url\":\"http://aix.software.ibm.com/aix/efixes/security/icmp_advisory.asc\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://osvdb.org/79631\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/48149\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV03369\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV04695\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV07188\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV08255\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV13554\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=isg1IV13672\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/52172\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securitytracker.com/id?1026742\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...