Executive Summary

Informations
Name CVE-2011-1585 First vendor Publication 2013-06-08
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The cifs_find_smb_ses function in fs/cifs/connect.c in the Linux kernel before 2.6.36 does not properly determine the associations between users and sessions, which allows local users to bypass CIFS share authentication by leveraging a mount of a share by a different user.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1585

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1337
Os 1

OpenVAS Exploits

Date Description
2012-07-30 Name : CentOS Update for kernel CESA-2011:1386 centos5 x86_64
File : nvt/gb_CESA-2011_1386_kernel_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for xen CESA-2011:1401 centos5 x86_64
File : nvt/gb_CESA-2011_1401_xen_centos5_x86_64.nasl
2011-11-25 Name : Ubuntu Update for linux USN-1268-1
File : nvt/gb_ubuntu_USN_1268_1.nasl
2011-11-25 Name : Ubuntu Update for linux-fsl-imx51 USN-1271-1
File : nvt/gb_ubuntu_USN_1271_1.nasl
2011-11-25 Name : Ubuntu Update for linux USN-1272-1
File : nvt/gb_ubuntu_USN_1272_1.nasl
2011-11-25 Name : Ubuntu Update for linux-lts-backport-maverick USN-1278-1
File : nvt/gb_ubuntu_USN_1278_1.nasl
2011-11-25 Name : Ubuntu Update for linux-ti-omap4 USN-1280-1
File : nvt/gb_ubuntu_USN_1280_1.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-10-31 Name : CentOS Update for xen CESA-2011:1401 centos5 i386
File : nvt/gb_CESA-2011_1401_xen_centos5_i386.nasl
2011-10-31 Name : RedHat Update for xen RHSA-2011:1401-01
File : nvt/gb_RHSA-2011_1401-01_xen.nasl
2011-10-21 Name : CentOS Update for kernel CESA-2011:1386 centos5 i386
File : nvt/gb_CESA-2011_1386_kernel_centos5_i386.nasl
2011-10-21 Name : RedHat Update for kernel RHSA-2011:1386-01
File : nvt/gb_RHSA-2011_1386-01_kernel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74661 Linux Kernel mount.cifs Password Protected Mounted CIFS Share Hijacking Weakness

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0812-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0039.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2011-1408.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1253.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kernel-110726.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1386.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1401.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-2037.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20111020_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7515.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7729.nasl - Type : ACT_GATHER_INFO
2012-05-17 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7665.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7516.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7666.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1280-1.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1278-1.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1272-1.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1271-1.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1268-1.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1401.nasl - Type : ACT_GATHER_INFO
2011-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1401.nasl - Type : ACT_GATHER_INFO
2011-10-24 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7734.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1386.nasl - Type : ACT_GATHER_INFO
2011-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1386.nasl - Type : ACT_GATHER_INFO
2011-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1218-1.nasl - Type : ACT_GATHER_INFO
2011-09-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1216-1.nasl - Type : ACT_GATHER_INFO
2011-09-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1208-1.nasl - Type : ACT_GATHER_INFO
2011-09-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1203-1.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-110718.nasl - Type : ACT_GATHER_INFO
2011-06-30 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-7568.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2240.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://ftp.osuosl.org/pub/linux/kernel/v2.6/ChangeLog-2.6.36
https://bugzilla.redhat.com/show_bug.cgi?id=697394
https://github.com/torvalds/linux/commit/4ff67b720c02c36e54d55b88c2931879b7db...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2011/04/15/8
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 01:15:56
  • Multiple Updates
2024-02-01 12:04:31
  • Multiple Updates
2023-09-05 12:14:54
  • Multiple Updates
2023-09-05 01:04:23
  • Multiple Updates
2023-09-02 12:14:58
  • Multiple Updates
2023-09-02 01:04:27
  • Multiple Updates
2023-08-12 12:18:04
  • Multiple Updates
2023-08-12 01:04:28
  • Multiple Updates
2023-08-11 12:15:03
  • Multiple Updates
2023-08-11 01:04:36
  • Multiple Updates
2023-08-06 12:14:28
  • Multiple Updates
2023-08-06 01:04:28
  • Multiple Updates
2023-08-04 12:14:33
  • Multiple Updates
2023-08-04 01:04:29
  • Multiple Updates
2023-07-14 12:14:32
  • Multiple Updates
2023-07-14 01:04:27
  • Multiple Updates
2023-03-29 01:16:27
  • Multiple Updates
2023-03-28 12:04:33
  • Multiple Updates
2023-02-13 05:28:26
  • Multiple Updates
2022-10-11 12:12:57
  • Multiple Updates
2022-10-11 01:04:13
  • Multiple Updates
2022-03-11 01:10:43
  • Multiple Updates
2021-05-04 12:17:09
  • Multiple Updates
2021-04-22 01:20:16
  • Multiple Updates
2020-08-11 12:06:13
  • Multiple Updates
2020-08-08 01:06:17
  • Multiple Updates
2020-08-07 12:06:23
  • Multiple Updates
2020-08-01 09:22:45
  • Multiple Updates
2020-08-01 05:22:41
  • Multiple Updates
2020-07-30 00:22:42
  • Multiple Updates
2020-07-28 05:22:41
  • Multiple Updates
2020-05-23 01:44:21
  • Multiple Updates
2020-05-23 00:28:21
  • Multiple Updates
2019-01-25 12:03:52
  • Multiple Updates
2018-11-17 12:02:23
  • Multiple Updates
2018-10-30 12:04:09
  • Multiple Updates
2016-07-01 11:07:29
  • Multiple Updates
2016-06-29 00:19:54
  • Multiple Updates
2016-06-28 18:37:57
  • Multiple Updates
2016-04-26 20:42:34
  • Multiple Updates
2015-05-21 13:29:17
  • Multiple Updates
2015-05-12 09:27:02
  • Multiple Updates
2014-11-27 13:27:55
  • Multiple Updates
2014-11-18 13:25:47
  • Multiple Updates
2014-07-23 13:24:33
  • Multiple Updates
2014-06-14 13:30:40
  • Multiple Updates
2014-02-17 11:01:52
  • Multiple Updates
2013-06-10 17:20:14
  • Multiple Updates
2013-06-08 17:20:03
  • First insertion