Executive Summary

Informations
Name CVE-2011-2724 First vendor Publication 2011-09-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.2 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2724

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21294
 
Oval ID: oval:org.mitre.oval:def:21294
Title: USN-1226-2 -- cifs-utils vulnerabilities
Description: An attacker could trick cifs-utils into corrupting the system mtab file.
Family: unix Class: patch
Reference(s): USN-1226-2
CVE-2011-1678
CVE-2011-2724
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Product(s): cifs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21876
 
Oval ID: oval:org.mitre.oval:def:21876
Title: RHSA-2011:1220: samba3x security update (Moderate)
Description: The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
Family: unix Class: patch
Reference(s): RHSA-2011:1220-01
CESA-2011:1220
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22774
 
Oval ID: oval:org.mitre.oval:def:22774
Title: ELSA-2011:1220: samba3x security update (Moderate)
Description: The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
Family: unix Class: patch
Reference(s): ELSA-2011:1220-01
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 21
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27406
 
Oval ID: oval:org.mitre.oval:def:27406
Title: DEPRECATED: ELSA-2011-1220 -- samba3x security update (moderate)
Description: [3.5.4-0.83.2] - Security Release, add fix for CVE-2011-2724 - related: #722555 [3.5.4-0.83.1] - Security Release, fixes CVE-2011-2694, CVE-2011-2522, CVE-2011-1678 - resolves: #722555
Family: unix Class: patch
Reference(s): ELSA-2011-1220
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 203

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2012-07-30 Name : CentOS Update for samba3x CESA-2011:1220 centos5 x86_64
File : nvt/gb_CESA-2011_1220_samba3x_centos5_x86_64.nasl
2012-07-09 Name : RedHat Update for samba and cifs-utils RHSA-2011:1221-01
File : nvt/gb_RHSA-2011_1221-01_samba_and_cifs-utils.nasl
2012-03-19 Name : Fedora Update for cifs-utils FEDORA-2011-10028
File : nvt/gb_fedora_2011_10028_cifs-utils_fc16.nasl
2011-10-14 Name : Mandriva Update for samba MDVSA-2011:148 (samba)
File : nvt/gb_mandriva_MDVSA_2011_148.nasl
2011-10-10 Name : Ubuntu Update for samba USN-1226-1
File : nvt/gb_ubuntu_USN_1226_1.nasl
2011-10-10 Name : Ubuntu Update for cifs-utils USN-1226-2
File : nvt/gb_ubuntu_USN_1226_2.nasl
2011-09-23 Name : CentOS Update for samba3x CESA-2011:1220 centos5 i386
File : nvt/gb_CESA-2011_1220_samba3x_centos5_i386.nasl
2011-09-07 Name : RedHat Update for samba3x RHSA-2011:1220-01
File : nvt/gb_RHSA-2011_1220-01_samba3x.nasl
2011-08-12 Name : Fedora Update for cifs-utils FEDORA-2011-9831
File : nvt/gb_fedora_2011_9831_cifs-utils_fc15.nasl
2011-08-12 Name : Fedora Update for cifs-utils FEDORA-2011-9847
File : nvt/gb_fedora_2011_9847_cifs-utils_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74871 Samba mount.cifs Tool Share / Directory Name Newline Injection mtab Corruptio...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1221.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba_and_cifs_utils_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-148.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1226-1.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1226-2.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1221.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10028.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9831.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9847.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://comments.gmane.org/gmane.linux.kernel.cifs/3827
https://bugzilla.redhat.com/show_bug.cgi?id=726691
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:148
MISC http://git.samba.org/?p=cifs-utils.git%3Ba=commit%3Bh=1e7a32924b22d1f786b6f49...
MLIST http://openwall.com/lists/oss-security/2011/07/29/9
REDHAT http://www.redhat.com/support/errata/RHSA-2011-1220.html
http://www.redhat.com/support/errata/RHSA-2011-1221.html
SECTRACK http://www.securitytracker.com/id?1025984
SECUNIA http://secunia.com/advisories/45798

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2024-02-02 01:16:31
  • Multiple Updates
2024-02-01 12:04:43
  • Multiple Updates
2023-11-07 21:47:18
  • Multiple Updates
2023-09-05 12:15:28
  • Multiple Updates
2023-09-05 01:04:35
  • Multiple Updates
2023-09-02 12:15:33
  • Multiple Updates
2023-09-02 01:04:40
  • Multiple Updates
2023-08-12 12:18:46
  • Multiple Updates
2023-08-12 01:04:41
  • Multiple Updates
2023-08-11 12:15:38
  • Multiple Updates
2023-08-11 01:04:49
  • Multiple Updates
2023-08-06 12:15:01
  • Multiple Updates
2023-08-06 01:04:41
  • Multiple Updates
2023-08-04 12:15:05
  • Multiple Updates
2023-08-04 01:04:42
  • Multiple Updates
2023-07-14 12:15:05
  • Multiple Updates
2023-07-14 01:04:39
  • Multiple Updates
2023-03-29 01:16:58
  • Multiple Updates
2023-03-28 12:04:46
  • Multiple Updates
2023-02-13 05:28:34
  • Multiple Updates
2022-10-11 12:13:26
  • Multiple Updates
2022-10-11 01:04:25
  • Multiple Updates
2021-05-04 12:14:48
  • Multiple Updates
2021-04-22 01:16:07
  • Multiple Updates
2020-05-23 01:44:55
  • Multiple Updates
2020-05-23 00:29:02
  • Multiple Updates
2018-10-31 00:20:15
  • Multiple Updates
2018-09-29 12:05:21
  • Multiple Updates
2016-06-28 18:43:33
  • Multiple Updates
2016-04-26 20:53:38
  • Multiple Updates
2014-02-17 11:03:39
  • Multiple Updates
2013-05-10 23:03:42
  • Multiple Updates