Executive Summary

Informations
Name CVE-2011-1784 First vendor Publication 2011-05-20
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:P/A:P)
Cvss Base Score 3.6 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pidfile_write function in core/pidfile.c in keepalived 1.2.2 and earlier uses 0666 permissions for the (1) keepalived.pid, (2) checkers.pid, and (3) vrrp.pid files in /var/run/, which allows local users to kill arbitrary processes by writing a PID to one of these files.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1784

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 57

OpenVAS Exploits

Date Description
2012-09-07 Name : Fedora Update for keepalived FEDORA-2012-12367
File : nvt/gb_fedora_2012_12367_keepalived_fc16.nasl
2012-09-07 Name : Fedora Update for keepalived FEDORA-2012-12377
File : nvt/gb_fedora_2012_12377_keepalived_fc17.nasl
2012-08-10 Name : Gentoo Security Advisory GLSA 201207-07 (keepalived)
File : nvt/glsa_201207_07.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72380 keepalived PID File Permissions Weakness Process Termination Local DoS

Nessus® Vulnerability Scanner

Date Description
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-096.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12367.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Fedora host is missing a security update.
File : fedora_2012-12377.nasl - Type : ACT_GATHER_INFO
2012-07-10 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201207-07.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47859
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=626281
https://bugzilla.redhat.com/show_bug.cgi?id=704039
MLIST http://lists.debian.org/debian-security/2011/05/msg00012.html
http://lists.debian.org/debian-security/2011/05/msg00013.html
http://lists.debian.org/debian-security/2011/05/msg00018.html
http://openwall.com/lists/oss-security/2011/05/10/5
http://openwall.com/lists/oss-security/2011/05/16/7
OSVDB http://www.osvdb.org/72380
SECUNIA http://secunia.com/advisories/44460
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/67477

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-05 01:08:21
  • Multiple Updates
2021-05-04 12:14:25
  • Multiple Updates
2021-04-22 01:15:41
  • Multiple Updates
2020-05-23 01:44:25
  • Multiple Updates
2020-05-23 00:28:26
  • Multiple Updates
2017-08-17 09:23:31
  • Multiple Updates
2016-06-28 18:38:53
  • Multiple Updates
2016-04-26 20:44:19
  • Multiple Updates
2014-02-17 11:02:09
  • Multiple Updates
2013-05-10 22:59:43
  • Multiple Updates