Executive Summary

Summary
Title cifs-utils vulnerabilities
Informations
Name USN-1226-2 First vendor Publication 2011-10-04
Vendor Ubuntu Last vendor Modification 2011-10-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 11.04 - Ubuntu 10.10

Summary:

An attacker could trick cifs-utils into corrupting the system mtab file.

Software Description: - cifs-utils: Common Internet File System utilities

Details:

Dan Rosenberg discovered that cifs-utils incorrectly handled changes to the mtab file. A local attacker could use this issue to corrupt the mtab file, possibly leading to a denial of service. (CVE-2011-1678)

Jan Lieskovsky discovered that cifs-utils incorrectly filtered certain strings being added to the mtab file. A local attacker could use this issue to corrupt the mtab file, possibly leading to a denial of service. (CVE-2011-2724)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 11.04:
smbfs 2:4.5-2ubuntu0.11.04.1

Ubuntu 10.10:
smbfs 2:4.5-2ubuntu0.10.10.1

In general, a standard system update will make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1226-2
http://www.ubuntu.com/usn/usn-1226-1
CVE-2011-1678, CVE-2011-2724

Package Information:
https://launchpad.net/ubuntu/+source/cifs-utils/2:4.5-2ubuntu0.11.04.1
https://launchpad.net/ubuntu/+source/cifs-utils/2:4.5-2ubuntu0.10.10.1

Original Source

Url : http://www.ubuntu.com/usn/USN-1226-2

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20644
 
Oval ID: oval:org.mitre.oval:def:20644
Title: VMware ESXi and ESX updates to third party library and ESX Service Console
Description: smbfs in Samba 3.5.8 and earlier attempts to use (1) mount.cifs to append to the /etc/mtab file and (2) umount.cifs to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089.
Family: unix Class: vulnerability
Reference(s): CVE-2011-1678
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21294
 
Oval ID: oval:org.mitre.oval:def:21294
Title: USN-1226-2 -- cifs-utils vulnerabilities
Description: An attacker could trick cifs-utils into corrupting the system mtab file.
Family: unix Class: patch
Reference(s): USN-1226-2
CVE-2011-1678
CVE-2011-2724
Version: 5
Platform(s): Ubuntu 11.04
Ubuntu 10.10
Product(s): cifs-utils
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21876
 
Oval ID: oval:org.mitre.oval:def:21876
Title: RHSA-2011:1220: samba3x security update (Moderate)
Description: The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
Family: unix Class: patch
Reference(s): RHSA-2011:1220-01
CESA-2011:1220
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 55
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22774
 
Oval ID: oval:org.mitre.oval:def:22774
Title: ELSA-2011:1220: samba3x security update (Moderate)
Description: The check_mtab function in client/mount.cifs.c in mount.cifs in smbfs in Samba 3.5.10 and earlier does not properly verify that the (1) device name and (2) mountpoint strings are composed of valid characters, which allows local users to cause a denial of service (mtab corruption) via a crafted string. NOTE: this vulnerability exists because of an incorrect fix for CVE-2010-0547.
Family: unix Class: patch
Reference(s): ELSA-2011:1220-01
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 21
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27406
 
Oval ID: oval:org.mitre.oval:def:27406
Title: DEPRECATED: ELSA-2011-1220 -- samba3x security update (moderate)
Description: [3.5.4-0.83.2] - Security Release, add fix for CVE-2011-2724 - related: #722555 [3.5.4-0.83.1] - Security Release, fixes CVE-2011-2694, CVE-2011-2522, CVE-2011-1678 - resolves: #722555
Family: unix Class: patch
Reference(s): ELSA-2011-1220
CVE-2011-1678
CVE-2011-2522
CVE-2011-2694
CVE-2011-2724
Version: 4
Platform(s): Oracle Linux 5
Product(s): samba3x
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 203

OpenVAS Exploits

Date Description
2012-08-10 Name : Gentoo Security Advisory GLSA 201206-22 (Samba)
File : nvt/glsa_201206_22.nasl
2012-07-30 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 x86_64
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for samba3x CESA-2011:1220 centos5 x86_64
File : nvt/gb_CESA-2011_1220_samba3x_centos5_x86_64.nasl
2012-07-30 Name : CentOS Update for samba CESA-2011:1219 centos4 x86_64
File : nvt/gb_CESA-2011_1219_samba_centos4_x86_64.nasl
2012-07-09 Name : RedHat Update for samba and cifs-utils RHSA-2011:1221-01
File : nvt/gb_RHSA-2011_1221-01_samba_and_cifs-utils.nasl
2012-03-19 Name : Fedora Update for cifs-utils FEDORA-2011-10028
File : nvt/gb_fedora_2011_10028_cifs-utils_fc16.nasl
2012-03-15 Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser...
File : nvt/gb_VMSA-2012-0001.nasl
2011-10-14 Name : Mandriva Update for samba MDVSA-2011:148 (samba)
File : nvt/gb_mandriva_MDVSA_2011_148.nasl
2011-10-13 Name : Samba 'etc/mtab' File Appending Local Denial of Service Vulnerability
File : nvt/gb_samba_49939.nasl
2011-10-10 Name : Ubuntu Update for samba USN-1226-1
File : nvt/gb_ubuntu_USN_1226_1.nasl
2011-10-10 Name : Ubuntu Update for cifs-utils USN-1226-2
File : nvt/gb_ubuntu_USN_1226_2.nasl
2011-09-23 Name : CentOS Update for samba3x CESA-2011:1220 centos5 i386
File : nvt/gb_CESA-2011_1220_samba3x_centos5_i386.nasl
2011-09-23 Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 i386
File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_i386.nasl
2011-09-07 Name : CentOS Update for samba CESA-2011:1219 centos4 i386
File : nvt/gb_CESA-2011_1219_samba_centos4_i386.nasl
2011-09-07 Name : RedHat Update for samba RHSA-2011:1219-01
File : nvt/gb_RHSA-2011_1219-01_samba.nasl
2011-09-07 Name : RedHat Update for samba3x RHSA-2011:1220-01
File : nvt/gb_RHSA-2011_1220-01_samba3x.nasl
2011-08-12 Name : Fedora Update for cifs-utils FEDORA-2011-9831
File : nvt/gb_fedora_2011_9831_cifs-utils_fc15.nasl
2011-08-12 Name : Fedora Update for cifs-utils FEDORA-2011-9847
File : nvt/gb_fedora_2011_9847_cifs-utils_fc14.nasl
2011-07-27 Name : Fedora Update for cifs-utils FEDORA-2011-9269
File : nvt/gb_fedora_2011_9269_cifs-utils_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74872 Samba smbfs mount.cifs / umount.cifs RLIMIT_FSIZE Value Handling mtab Local C...

74871 Samba mount.cifs Tool Share / Directory Name Newline Injection mtab Corruptio...

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-02-02 IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1
Severity : Category I - VMSKEY : V0031252

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote VMware ESXi / ESX host is missing a security-related patch.
File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1221.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba_and_cifs_utils_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110829_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-25 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO
2011-10-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-148.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1226-2.nasl - Type : ACT_GATHER_INFO
2011-10-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1226-1.nasl - Type : ACT_GATHER_INFO
2011-09-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1221.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2011-08-30 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO
2011-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2011-10028.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9831.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9847.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9269.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:59:05
  • Multiple Updates