Search for vulnerabilities
Vulnerability details: VCID-hx7q-56ev-37bk
Vulnerability ID VCID-hx7q-56ev-37bk
Aliases CVE-2011-4517
Summary
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
ssvc Track http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html
ssvc Track http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html
ssvc Track http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html
ssvc Track http://osvdb.org/77596
ssvc Track http://rhn.redhat.com/errata/RHSA-2015-0698.html
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
epss 0.4213 https://api.first.org/data/v1/epss?cve=CVE-2011-4517
ssvc Track https://bugzilla.redhat.com/show_bug.cgi?id=747726
ssvc Track http://secunia.com/advisories/47193
ssvc Track http://secunia.com/advisories/47306
ssvc Track http://secunia.com/advisories/47353
ssvc Track https://exchange.xforce.ibmcloud.com/vulnerabilities/71701
archlinux Critical https://security.archlinux.org/AVG-99
ssvc Track http://www-01.ibm.com/support/docview.wss?uid=swg21660640
ssvc Track http://www.debian.org/security/2011/dsa-2371
ssvc Track http://www.kb.cert.org/vuls/id/887409
ssvc Track http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2011-1807.html
ssvc Track http://www.redhat.com/support/errata/RHSA-2011-1811.html
ssvc Track http://www.securityfocus.com/bid/50992
ssvc Track http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
ssvc Track http://www.ubuntu.com/usn/USN-1315-1
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-4517.json
https://api.first.org/data/v1/epss?cve=CVE-2011-4517
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4517
071458.html http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html
071561.html http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html
47193 http://secunia.com/advisories/47193
47306 http://secunia.com/advisories/47306
47353 http://secunia.com/advisories/47353
50992 http://www.securityfocus.com/bid/50992
652649 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=652649
71701 https://exchange.xforce.ibmcloud.com/vulnerabilities/71701
77596 http://osvdb.org/77596
887409 http://www.kb.cert.org/vuls/id/887409
AVG-99 https://security.archlinux.org/AVG-99
cpujan2012-366304.html http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html
docview.wss?uid=swg21660640 http://www-01.ibm.com/support/docview.wss?uid=swg21660640
dsa-2371 http://www.debian.org/security/2011/dsa-2371
msg00010.html http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html
RHSA-2011:1807 https://access.redhat.com/errata/RHSA-2011:1807
RHSA-2011-1807.html http://www.redhat.com/support/errata/RHSA-2011-1807.html
RHSA-2011:1811 https://access.redhat.com/errata/RHSA-2011:1811
RHSA-2011-1811.html http://www.redhat.com/support/errata/RHSA-2011-1811.html
RHSA-2015:0698 https://access.redhat.com/errata/RHSA-2015:0698
RHSA-2015-0698.html http://rhn.redhat.com/errata/RHSA-2015-0698.html
show_bug.cgi?id=747726 https://bugzilla.redhat.com/show_bug.cgi?id=747726
USN-1315-1 https://usn.ubuntu.com/1315-1/
USN-1315-1 http://www.ubuntu.com/usn/USN-1315-1
USN-1317-1 https://usn.ubuntu.com/1317-1/
viewer.php?l=slackware-security&y=2015&m=slackware-security.538606 http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606
No exploits are available.

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://lists.fedoraproject.org/pipermail/package-announce/2011-December/071458.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://lists.fedoraproject.org/pipermail/package-announce/2012-January/071561.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://lists.opensuse.org/opensuse-security-announce/2011-12/msg00010.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://osvdb.org/77596

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://rhn.redhat.com/errata/RHSA-2015-0698.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at https://bugzilla.redhat.com/show_bug.cgi?id=747726

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://secunia.com/advisories/47193

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://secunia.com/advisories/47306

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://secunia.com/advisories/47353

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at https://exchange.xforce.ibmcloud.com/vulnerabilities/71701

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://www-01.ibm.com/support/docview.wss?uid=swg21660640

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://www.debian.org/security/2011/dsa-2371

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://www.kb.cert.org/vuls/id/887409

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://www.oracle.com/technetwork/topics/security/cpujan2012-366304.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://www.redhat.com/support/errata/RHSA-2011-1807.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://www.redhat.com/support/errata/RHSA-2011-1811.html

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://www.securityfocus.com/bid/50992

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://www.slackware.com/security/viewer.php?l=slackware-security&y=2015&m=slackware-security.538606

Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2024-10-21T16:11:47Z/ Found at http://www.ubuntu.com/usn/USN-1315-1
Exploit Prediction Scoring System (EPSS)
Percentile 0.9732
EPSS Score 0.4213
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:37:39.334073+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/1315-1/ 37.0.0