Executive Summary

Informations
Name CVE-2011-1526 First vendor Publication 2011-07-11
Vendor Cve Last vendor Modification 2021-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1526

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-269 Improper Privilege Management

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12828
 
Oval ID: oval:org.mitre.oval:def:12828
Title: DSA-2283-1 krb5-appl -- programming error
Description: Tim Zingelmann discovered that due an incorrect configure script the kerborised FTP server failed to set the effective GID correctly, resulting in privilege escalation. The oldstable distribution is not affected.
Family: unix Class: patch
Reference(s): DSA-2283-1
CVE-2011-1526
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21089
 
Oval ID: oval:org.mitre.oval:def:21089
Title: RHSA-2012:0306: krb5 security and bug fix update (Low)
Description: ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
Family: unix Class: patch
Reference(s): RHSA-2012:0306-03
CVE-2011-1526
Version: 4
Platform(s): Red Hat Enterprise Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21313
 
Oval ID: oval:org.mitre.oval:def:21313
Title: RHSA-2011:0920: krb5-appl security update (Important)
Description: ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
Family: unix Class: patch
Reference(s): RHSA-2011:0920-01
CVE-2011-1526
Version: 4
Platform(s): Red Hat Enterprise Linux 6
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23140
 
Oval ID: oval:org.mitre.oval:def:23140
Title: ELSA-2011:0920: krb5-appl security update (Important)
Description: ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
Family: unix Class: patch
Reference(s): ELSA-2011:0920-01
CVE-2011-1526
Version: 6
Platform(s): Oracle Linux 6
Product(s): krb5-appl
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23359
 
Oval ID: oval:org.mitre.oval:def:23359
Title: ELSA-2012:0306: krb5 security and bug fix update (Low)
Description: ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.
Family: unix Class: patch
Reference(s): ELSA-2012:0306-03
CVE-2011-1526
Version: 6
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27892
 
Oval ID: oval:org.mitre.oval:def:27892
Title: DEPRECATED: ELSA-2012-0306 -- krb5 security and bug fix update (low)
Description: [1.6.1-70.el5] - add upstream patch for telnetd buffer overflow (CVE-2011-4862, #770351) [1.6.1-69.el5] - ftp: fix a static analysis should-never-happen NULL dereference (#750823) [1.6.1-68.el5] - backport fixes to teach libkrb5 to use descriptors higher than FD_SETSIZE to talk to a KDC by using poll() if it's detected at compile-time, revised (#701444, RT#6905) [1.6.1-67.el5] - add backported patch by way of jbarbuc to free subkeys created by the KDC while processing TGS requests (#708516) [1.6.1-66.el5] - add backported patch by way of several people to better avoid false detection of replay attacks when talking to systems with coarse time resolution (#713500) [1.6.1-65.el5] - ftpd: add backported patch to check for errors when calling setegid (MITKRB5-SA-2011-005, CVE-2011-1526, #719098) [1.6.1-64.el5] - klist: don't trip over referral entries when invoked with -s (#729067, RT#6915)
Family: unix Class: patch
Reference(s): ELSA-2012-0306
CVE-2011-1526
Version: 4
Platform(s): Oracle Linux 5
Product(s): krb5
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28085
 
Oval ID: oval:org.mitre.oval:def:28085
Title: DEPRECATED: ELSA-2011-0920 -- krb5-appl security update (important)
Description: [1.0.1-2.1] - ftpd: add candidate patch to detect setegid/setregid/setresgid and check for errors when calling them (MITKRB5-SA-2011-005, CVE-2011-1526, #713341)
Family: unix Class: patch
Reference(s): ELSA-2011-0920
CVE-2011-1526
Version: 4
Platform(s): Oracle Linux 6
Product(s): krb5-appl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2
Os 2
Os 2
Os 5
Os 2

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for krb5-appl openSUSE-SU-2012:0019-1 (krb5-appl)
File : nvt/gb_suse_2012_0019_1.nasl
2012-08-02 Name : SuSE Update for krb5-appl openSUSE-SU-2012:0051-1 (krb5-appl)
File : nvt/gb_suse_2012_0051_1.nasl
2012-06-06 Name : RedHat Update for krb5-appl RHSA-2011:0920-01
File : nvt/gb_RHSA-2011_0920-01_krb5-appl.nasl
2012-02-21 Name : RedHat Update for krb5 RHSA-2012:0306-03
File : nvt/gb_RHSA-2012_0306-03_krb5.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-14 (mit-krb5-appl)
File : nvt/glsa_201201_14.nasl
2012-01-09 Name : Fedora Update for krb5-appl FEDORA-2011-17492
File : nvt/gb_fedora_2011_17492_krb5-appl_fc15.nasl
2011-08-07 Name : Debian Security Advisory DSA 2283-1 (krb5-appl)
File : nvt/deb_2283_1.nasl
2011-07-27 Name : Mandriva Update for krb5-appl MDVSA-2011:117 (krb5-appl)
File : nvt/gb_mandriva_MDVSA_2011_117.nasl
2011-07-18 Name : Fedora Update for krb5-appl FEDORA-2011-9080
File : nvt/gb_fedora_2011_9080_krb5-appl_fc15.nasl
2011-07-18 Name : Fedora Update for krb5-appl FEDORA-2011-9109
File : nvt/gb_fedora_2011_9109_krb5-appl_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73617 Kerberos Applications GSS-API FTP Daemon EGID Privilege Matching Restriction ...

Information Assurance Vulnerability Management (IAVM)

Date Description
2011-07-07 IAVM : 2011-B-0077 - MIT Kerberos Remote Privilege Escalation Vulnerability
Severity : Category II - VMSKEY : V0029345

Nessus® Vulnerability Scanner

Date Description
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0168.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_krb5-appl-111229.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_krb5-111019.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-appl-111229.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_krb5-111019.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0920.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-0306.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110705_krb5_appl_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120221_krb5_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-02-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0306.nasl - Type : ACT_GATHER_INFO
2012-01-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-14.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_krb5-111229.nasl - Type : ACT_GATHER_INFO
2012-01-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_krb5-7899.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2283.nasl - Type : ACT_GATHER_INFO
2011-07-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-117.nasl - Type : ACT_GATHER_INFO
2011-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9109.nasl - Type : ACT_GATHER_INFO
2011-07-15 Name : The remote Fedora host is missing a security update.
File : fedora_2011-9080.nasl - Type : ACT_GATHER_INFO
2011-07-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0920.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48571
BUGTRAQ http://www.securityfocus.com/archive/1/518733/100/0/threaded
CONFIRM http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt
https://bugzilla.redhat.com/show_bug.cgi?id=711419
DEBIAN http://www.debian.org/security/2011/dsa-2283
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:117
OSVDB http://www.osvdb.org/73617
REDHAT http://www.redhat.com/support/errata/RHSA-2011-0920.html
SECUNIA http://secunia.com/advisories/45145
http://secunia.com/advisories/45157
http://secunia.com/advisories/48101
SREASON http://securityreason.com/securityalert/8301
SUSE http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68398

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-04 12:17:29
  • Multiple Updates
2021-04-22 01:20:49
  • Multiple Updates
2021-02-02 21:23:17
  • Multiple Updates
2020-05-23 01:44:20
  • Multiple Updates
2020-05-23 00:28:19
  • Multiple Updates
2018-10-10 00:19:43
  • Multiple Updates
2018-09-25 12:08:05
  • Multiple Updates
2018-01-06 09:21:11
  • Multiple Updates
2017-08-17 09:23:29
  • Multiple Updates
2016-06-28 18:37:44
  • Multiple Updates
2016-04-26 20:41:53
  • Multiple Updates
2014-11-18 13:25:46
  • Multiple Updates
2014-06-14 13:30:38
  • Multiple Updates
2014-02-17 11:01:47
  • Multiple Updates
2013-11-11 12:39:19
  • Multiple Updates
2013-05-10 22:58:31
  • Multiple Updates