Executive Summary

Informations
Name CVE-2011-1760 First vendor Publication 2011-06-09
Vendor Cve Last vendor Modification 2011-09-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

utils/opcontrol in OProfile 0.9.6 and earlier might allow local users to conduct eval injection attacks and gain privileges via shell metacharacters in the -e argument.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1760

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:12839
 
Oval ID: oval:org.mitre.oval:def:12839
Title: DSA-2254-2 oprofile -- command injection
Description: Jamie Strandboge noticed that the patch propoused to fix CVE-2011-1760 in OProfile has been incomplete. For reference, the description of the original DSA, is: OProfile is a performance profiling tool which is configurable by opcontrol, its control utility. Stephane Chauveau reported several ways to inject arbitrary commands in the arguments of this utility. If a local unprivileged user is authorised by sudoers file to run opcontrol as root, this user could use the flaw to escalate his privileges.
Family: unix Class: patch
Reference(s): DSA-2254-2
CVE-2011-1760
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): oprofile
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:13066
 
Oval ID: oval:org.mitre.oval:def:13066
Title: DSA-2254-1 oprofile -- command injection
Description: OProfile is a performance profiling tool which is configurable by opcontrol, its control utility. Stephane Chauveau reported several ways to inject arbitrary commands in the arguments of this utility. If a local unprivileged user is authorised by sudoers file to run opcontrol as root, this user could use the flaw to escalate his privileges.
Family: unix Class: patch
Reference(s): DSA-2254-1
CVE-2011-1760
Version: 5
Platform(s): Debian GNU/Linux 5.0
Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): oprofile
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 22

OpenVAS Exploits

Date Description
2011-08-03 Name : Debian Security Advisory DSA 2254-1 (oprofile)
File : nvt/deb_2254_1.nasl
2011-08-03 Name : Debian Security Advisory DSA 2254-2 (oprofile)
File : nvt/deb_2254_2.nasl
2011-07-27 Name : Fedora Update for oprofile FEDORA-2011-8076
File : nvt/gb_fedora_2011_8076_oprofile_fc15.nasl
2011-07-27 Name : Fedora Update for oprofile FEDORA-2011-8087
File : nvt/gb_fedora_2011_8087_oprofile_fc14.nasl
2011-07-18 Name : Ubuntu Update for oprofile USN-1166-1
File : nvt/gb_ubuntu_USN_1166_1.nasl
2011-06-20 Name : OProfile Multiple Vulnerabilities
File : nvt/gb_oprofile_mult_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
72792 OProfile utils/opcontrol Shell Metacharacter Eval Injection Local Privilege E...

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-09.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8076.nasl - Type : ACT_GATHER_INFO
2011-07-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8087.nasl - Type : ACT_GATHER_INFO
2011-07-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1166-1.nasl - Type : ACT_GATHER_INFO
2011-06-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2254.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/47652
CONFIRM http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=624212
https://bugzilla.redhat.com/show_bug.cgi?id=700883
DEBIAN http://www.debian.org/security/2011/dsa-2254
MLIST http://openwall.com/lists/oss-security/2011/04/29/3
http://openwall.com/lists/oss-security/2011/05/01/1
http://openwall.com/lists/oss-security/2011/05/01/2
http://openwall.com/lists/oss-security/2011/05/02/17
http://openwall.com/lists/oss-security/2011/05/03/2
http://openwall.com/lists/oss-security/2011/05/10/6
http://openwall.com/lists/oss-security/2011/05/10/7
http://openwall.com/lists/oss-security/2011/05/11/1
SECUNIA http://secunia.com/advisories/44790
http://secunia.com/advisories/45205
UBUNTU http://www.ubuntu.com/usn/USN-1166-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:14:24
  • Multiple Updates
2021-04-22 01:15:40
  • Multiple Updates
2020-05-23 01:44:24
  • Multiple Updates
2020-05-23 00:28:25
  • Multiple Updates
2016-04-26 20:43:57
  • Multiple Updates
2014-12-16 13:24:50
  • Multiple Updates
2014-02-17 11:02:05
  • Multiple Updates
2013-05-10 22:59:40
  • Multiple Updates