Executive Summary

Informations
Name CVE-2011-1011 First vendor Publication 2011-02-24
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The seunshare_mount function in sandbox/seunshare.c in seunshare in certain Red Hat packages of policycoreutils 2.0.83 and earlier in Red Hat Enterprise Linux (RHEL) 6 and earlier, and Fedora 14 and earlier, mounts a new directory on top of /tmp without assigning root ownership and the sticky bit to this new directory, which allows local users to replace or delete arbitrary /tmp files, and consequently cause a denial of service or possibly gain privileges, by running a setuid application that relies on /tmp, as demonstrated by the ksu application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1011

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21423
 
Oval ID: oval:org.mitre.oval:def:21423
Title: RHSA-2011:0414: policycoreutils security update (Important)
Description: The seunshare_mount function in sandbox/seunshare.c in seunshare in certain Red Hat packages of policycoreutils 2.0.83 and earlier in Red Hat Enterprise Linux (RHEL) 6 and earlier, and Fedora 14 and earlier, mounts a new directory on top of /tmp without assigning root ownership and the sticky bit to this new directory, which allows local users to replace or delete arbitrary /tmp files, and consequently cause a denial of service or possibly gain privileges, by running a setuid application that relies on /tmp, as demonstrated by the ksu application.
Family: unix Class: patch
Reference(s): RHSA-2011:0414-01
CVE-2011-1011
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): policycoreutils
selinux-policy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23059
 
Oval ID: oval:org.mitre.oval:def:23059
Title: ELSA-2011:0414: policycoreutils security update (Important)
Description: The seunshare_mount function in sandbox/seunshare.c in seunshare in certain Red Hat packages of policycoreutils 2.0.83 and earlier in Red Hat Enterprise Linux (RHEL) 6 and earlier, and Fedora 14 and earlier, mounts a new directory on top of /tmp without assigning root ownership and the sticky bit to this new directory, which allows local users to replace or delete arbitrary /tmp files, and consequently cause a denial of service or possibly gain privileges, by running a setuid application that relies on /tmp, as demonstrated by the ksu application.
Family: unix Class: patch
Reference(s): ELSA-2011:0414-01
CVE-2011-1011
Version: 6
Platform(s): Oracle Linux 6
Product(s): policycoreutils
selinux-policy
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27195
 
Oval ID: oval:org.mitre.oval:def:27195
Title: DEPRECATED: ELSA-2011-0414 -- policycoreutils security update (important)
Description: policycoreutils: [2.0.83-19.8] - Fix seunshare to work with /tmp content when SELinux context is not provided Resolves: #679689 [2.0.83-19.7] - put back correct chcon - Latest fixes for seunshare [2.0.83-19.6] - Fix rsync command to work if the directory is old. - Fix all tests Resolves: #679689 [2.0.83-19.5] - Add requires rsync and fix man page for seunshare [2.0.83-19.4] - fix to sandbox - Fix seunshare to use more secure handling of /tmp - Rewrite seunshare to make sure /tmp is mounted stickybit owned by root - Change to allow sandbox to run on nfs homedirs, add start python script - change default location of HOMEDIR in sandbox to /tmp/.sandbox_home_* - Move seunshare to sandbox package - Fix sandbox to show correct types in usage statement selinux-policy: [3.7.19-54.0.1.el6_0.5] - Allow ocfs2 to be mounted with file_t type. [3.7.19-54.el6_0.5] - seunshare needs to be able to mounton nfs/cifs/fusefs homedirs Resolves: #684918 [3.7.19-54.el6_0.4] - Fix to sandbox * selinux-policy fixes for policycoreutils sandbox changes - Fix seunshare to use more secure handling of /tmp - Change to allow sandbox to run on nfs homedirs, add start python script
Family: unix Class: patch
Reference(s): ELSA-2011-0414
CVE-2011-1011
Version: 4
Platform(s): Oracle Linux 6
Product(s): policycoreutils
selinux-policy
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 258
Os 4
Os 8

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for policycoreutils RHSA-2011:0414-01
File : nvt/gb_RHSA-2011_0414-01_policycoreutils.nasl
2011-03-24 Name : Fedora Update for policycoreutils FEDORA-2011-3043
File : nvt/gb_fedora_2011_3043_policycoreutils_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72541 Red Hat policycoreutils seunshare sandbox/seunshare.c seunshare_mount Functio...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0414.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110404_policycoreutils_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-04-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0414.nasl - Type : ACT_GATHER_INFO
2011-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2011-3043.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46510
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=633544
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-March/056227.html
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2011-02/0585.html
MISC http://pkgs.fedoraproject.org/gitweb/?p=policycoreutils.git%3Ba=blob%3Bf=poli...
MLIST http://openwall.com/lists/oss-security/2011/02/23/1
http://openwall.com/lists/oss-security/2011/02/23/2
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0414.html
SECTRACK http://www.securitytracker.com/id?1025291
SECUNIA http://secunia.com/advisories/43415
http://secunia.com/advisories/43844
http://secunia.com/advisories/44034
VUPEN http://www.vupen.com/english/advisories/2011/0701
http://www.vupen.com/english/advisories/2011/0864
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65641

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2023-02-13 09:28:59
  • Multiple Updates
2020-05-23 01:44:00
  • Multiple Updates
2020-05-23 00:27:55
  • Multiple Updates
2019-04-22 21:19:05
  • Multiple Updates
2017-08-17 09:23:20
  • Multiple Updates
2016-04-26 20:35:52
  • Multiple Updates
2014-02-17 11:00:52
  • Multiple Updates
2013-05-10 22:55:57
  • Multiple Updates