Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2011-1678 | First vendor Publication | 2011-04-09 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:N) | |||
---|---|---|---|
Cvss Base Score | 3.3 | Attack Range | Local |
Cvss Impact Score | 4.9 | Attack Complexity | Medium |
Cvss Expoit Score | 3.4 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
smbfs in Samba 3.5.8 and earlier attempts to use (1) mount.cifs to append to the /etc/mtab file and (2) umount.cifs to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1678 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-20 | Improper Input Validation |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:20644 | |||
Oval ID: | oval:org.mitre.oval:def:20644 | ||
Title: | VMware ESXi and ESX updates to third party library and ESX Service Console | ||
Description: | smbfs in Samba 3.5.8 and earlier attempts to use (1) mount.cifs to append to the /etc/mtab file and (2) umount.cifs to append to the /etc/mtab.tmp file without first checking whether resource limits would interfere, which allows local users to trigger corruption of the /etc/mtab file via a process with a small RLIMIT_FSIZE value, a related issue to CVE-2011-1089. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2011-1678 | Version: | 4 |
Platform(s): | VMWare ESX Server 4.1 VMWare ESX Server 4.0 | Product(s): | |
Definition Synopsis: | |||
|
CPE : Common Platform Enumeration
OpenVAS Exploits
Date | Description |
---|---|
2012-08-10 | Name : Gentoo Security Advisory GLSA 201206-22 (Samba) File : nvt/glsa_201206_22.nasl |
2012-07-30 | Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 x86_64 File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_x86_64.nasl |
2012-07-30 | Name : CentOS Update for samba CESA-2011:1219 centos4 x86_64 File : nvt/gb_CESA-2011_1219_samba_centos4_x86_64.nasl |
2012-07-30 | Name : CentOS Update for samba3x CESA-2011:1220 centos5 x86_64 File : nvt/gb_CESA-2011_1220_samba3x_centos5_x86_64.nasl |
2012-07-09 | Name : RedHat Update for samba and cifs-utils RHSA-2011:1221-01 File : nvt/gb_RHSA-2011_1221-01_samba_and_cifs-utils.nasl |
2012-03-15 | Name : VMSA-2012-0001 VMware ESXi and ESX updates to third party library and ESX Ser... File : nvt/gb_VMSA-2012-0001.nasl |
2011-10-14 | Name : Mandriva Update for samba MDVSA-2011:148 (samba) File : nvt/gb_mandriva_MDVSA_2011_148.nasl |
2011-10-13 | Name : Samba 'etc/mtab' File Appending Local Denial of Service Vulnerability File : nvt/gb_samba_49939.nasl |
2011-10-10 | Name : Ubuntu Update for samba USN-1226-1 File : nvt/gb_ubuntu_USN_1226_1.nasl |
2011-10-10 | Name : Ubuntu Update for cifs-utils USN-1226-2 File : nvt/gb_ubuntu_USN_1226_2.nasl |
2011-09-23 | Name : CentOS Update for libsmbclient CESA-2011:1219 centos5 i386 File : nvt/gb_CESA-2011_1219_libsmbclient_centos5_i386.nasl |
2011-09-23 | Name : CentOS Update for samba3x CESA-2011:1220 centos5 i386 File : nvt/gb_CESA-2011_1220_samba3x_centos5_i386.nasl |
2011-09-07 | Name : CentOS Update for samba CESA-2011:1219 centos4 i386 File : nvt/gb_CESA-2011_1219_samba_centos4_i386.nasl |
2011-09-07 | Name : RedHat Update for samba RHSA-2011:1219-01 File : nvt/gb_RHSA-2011_1219-01_samba.nasl |
2011-09-07 | Name : RedHat Update for samba3x RHSA-2011:1220-01 File : nvt/gb_RHSA-2011_1220-01_samba3x.nasl |
2011-07-27 | Name : Fedora Update for cifs-utils FEDORA-2011-9269 File : nvt/gb_fedora_2011_9269_cifs-utils_fc14.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
74872 | Samba smbfs mount.cifs / umount.cifs RLIMIT_FSIZE Value Handling mtab Local C... |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2012-02-02 | IAVM : 2012-A-0020 - Multiple Vulnerabilities in VMware ESX 4.1 and ESXi 4.1 Severity : Category I - VMSKEY : V0031252 |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2016-03-03 | Name : The remote VMware ESXi / ESX host is missing a security-related patch. File : vmware_VMSA-2012-0001_remote.nasl - Type : ACT_GATHER_INFO |
2013-11-13 | Name : The remote VMware ESXi 5.0 host is affected by multiple vulnerabilities. File : vmware_esxi_5_0_build_608089_remote.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-1219.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-1220.nasl - Type : ACT_GATHER_INFO |
2013-07-12 | Name : The remote Oracle Linux host is missing one or more security updates. File : oraclelinux_ELSA-2011-1221.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110829_samba3x_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110829_samba_and_cifs_utils_on_SL6_x.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20110829_samba_on_SL4_x.nasl - Type : ACT_GATHER_INFO |
2012-06-25 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201206-22.nasl - Type : ACT_GATHER_INFO |
2012-01-31 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2012-0001.nasl - Type : ACT_GATHER_INFO |
2011-10-12 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2011-148.nasl - Type : ACT_GATHER_INFO |
2011-10-05 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1226-2.nasl - Type : ACT_GATHER_INFO |
2011-10-05 | Name : The remote Ubuntu host is missing a security-related patch. File : ubuntu_USN-1226-1.nasl - Type : ACT_GATHER_INFO |
2011-09-23 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO |
2011-08-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-1221.nasl - Type : ACT_GATHER_INFO |
2011-08-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-1220.nasl - Type : ACT_GATHER_INFO |
2011-08-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO |
2011-08-30 | Name : The remote CentOS host is missing one or more security updates. File : centos_RHSA-2011-1219.nasl - Type : ACT_GATHER_INFO |
2011-07-25 | Name : The remote Fedora host is missing a security update. File : fedora_2011-9269.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:05:30 |
|
2024-11-28 12:25:33 |
|
2024-08-02 12:16:26 |
|
2024-08-02 01:04:38 |
|
2024-02-02 01:15:57 |
|
2024-02-01 12:04:32 |
|
2023-09-05 12:14:56 |
|
2023-09-05 01:04:24 |
|
2023-09-02 12:14:59 |
|
2023-09-02 01:04:28 |
|
2023-08-12 12:18:07 |
|
2023-08-12 01:04:29 |
|
2023-08-11 12:15:04 |
|
2023-08-11 01:04:36 |
|
2023-08-06 12:14:29 |
|
2023-08-06 01:04:29 |
|
2023-08-04 12:14:34 |
|
2023-08-04 01:04:30 |
|
2023-07-14 12:14:33 |
|
2023-07-14 01:04:27 |
|
2023-03-29 01:16:28 |
|
2023-03-28 12:04:34 |
|
2022-10-11 12:12:58 |
|
2022-10-11 01:04:14 |
|
2021-05-04 12:14:23 |
|
2021-04-22 01:15:38 |
|
2020-05-23 01:44:22 |
|
2020-05-23 00:28:22 |
|
2018-09-29 12:05:13 |
|
2017-08-17 09:23:30 |
|
2017-01-05 17:23:50 |
|
2016-12-08 05:20:37 |
|
2016-06-28 18:38:18 |
|
2016-04-26 20:43:10 |
|
2016-03-04 13:26:25 |
|
2014-02-17 11:01:57 |
|
2013-11-11 12:39:20 |
|
2013-05-10 22:59:13 |
|