Executive Summary

Informations
Name CVE-2011-2709 First vendor Publication 2012-06-21
Vendor Cve Last vendor Modification 2013-03-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

libgssapi and libgssglue before 0.4 do not properly check privileges, which allows local users to load untrusted configuration files and execute arbitrary code via the GSSAPI_MECH_CONF environment variable, as demonstrated using mount.nfs.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2709

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18172
 
Oval ID: oval:org.mitre.oval:def:18172
Title: USN-1612-1 -- libgssglue vulnerability
Description: Privilege escalation via the GSSAPI_MECH_CONF environment variable with setuid programs.
Family: unix Class: patch
Reference(s): USN-1612-1
CVE-2011-2709
Version: 7
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Product(s): libgssglue
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 2

OpenVAS Exploits

Date Description
2012-10-16 Name : Ubuntu Update for libgssglue USN-1612-1
File : nvt/gb_ubuntu_USN_1612_1.nasl
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-22 (libgssglue)
File : nvt/glsa_201209_22.nasl
2012-08-30 Name : Fedora Update for libgssglue FEDORA-2012-7971
File : nvt/gb_fedora_2012_7971_libgssglue_fc17.nasl
2012-06-11 Name : Fedora Update for libgssglue FEDORA-2012-8067
File : nvt/gb_fedora_2012_8067_libgssglue_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-043.nasl - Type : ACT_GATHER_INFO
2012-10-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1612-1.nasl - Type : ACT_GATHER_INFO
2012-09-28 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-22.nasl - Type : ACT_GATHER_INFO
2012-06-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-7971.nasl - Type : ACT_GATHER_INFO
2012-06-11 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8067.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48490
CONFIRM http://www.citi.umich.edu/projects/nfsv4/linux/libgssglue/libgssglue-0.4.tar.gz
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082072.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/082297.html
MISC https://bugzilla.novell.com/show_bug.cgi?id=694598
MLIST http://www.openwall.com/lists/oss-security/2011/07/21/3
http://www.openwall.com/lists/oss-security/2011/07/22/4
http://www.openwall.com/lists/oss-security/2011/08/12/10
SECUNIA http://secunia.com/advisories/45075
http://secunia.com/advisories/50785
http://secunia.com/advisories/50973
SUSE http://lwn.net/Alerts/449415/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:14:48
  • Multiple Updates
2021-04-22 01:16:07
  • Multiple Updates
2020-05-23 01:44:54
  • Multiple Updates
2020-05-23 00:29:02
  • Multiple Updates
2016-04-26 20:53:30
  • Multiple Updates
2014-02-17 11:03:37
  • Multiple Updates
2013-05-10 23:03:40
  • Multiple Updates
2013-03-02 13:18:55
  • Multiple Updates