Executive Summary

Informations
Name CVE-2011-1771 First vendor Publication 2011-09-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The cifs_close function in fs/cifs/file.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (NULL pointer dereference and BUG) or possibly have unspecified other impact by setting the O_DIRECT flag during an attempt to open a file on a CIFS filesystem.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1771

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21441
 
Oval ID: oval:org.mitre.oval:def:21441
Title: RHSA-2011:0836: kernel security and bug fix update (Important)
Description: The cifs_close function in fs/cifs/file.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (NULL pointer dereference and BUG) or possibly have unspecified other impact by setting the O_DIRECT flag during an attempt to open a file on a CIFS filesystem.
Family: unix Class: patch
Reference(s): RHSA-2011:0836-01
CVE-2010-3858
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1771
Version: 68
Platform(s): Red Hat Enterprise Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23616
 
Oval ID: oval:org.mitre.oval:def:23616
Title: ELSA-2011:0836: kernel security and bug fix update (Important)
Description: The cifs_close function in fs/cifs/file.c in the Linux kernel before 2.6.39 allows local users to cause a denial of service (NULL pointer dereference and BUG) or possibly have unspecified other impact by setting the O_DIRECT flag during an attempt to open a file on a CIFS filesystem.
Family: unix Class: patch
Reference(s): ELSA-2011:0836-01
CVE-2010-3858
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1771
Version: 25
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27552
 
Oval ID: oval:org.mitre.oval:def:27552
Title: DEPRECATED: ELSA-2011-0836 -- kernel security and bug fix update (important)
Description: [2.6.32-131.2.1.el6] - [kernel] lib/vsprintf.c: add %pU to print UUID/GUIDs (Frantisek Hrbata) [704280 700299] - [scsi] megaraid_sas: Driver only report tape drive, JBOD and logic drives (Tomas Henzl) [704601 619422] [2.6.32-131.1.1.el6] - [net] dccp: handle invalid feature options length (Jiri Pirko) [703012 703013] {CVE-2011-1770} - [fs] cifs: check for private_data before trying to put it (Jeff Layton) [703017 702642] {CVE-2011-1771} - [net] can: add missing socket check in can/raw and can/bcm release (Jiri Pirko) [698482 698483] {CVE-2011-1748 CVE-2011-1598} - [netdrv] ixgbe: do not clear FCoE DDP error status for received ABTS (Andy Gospodarek) [704011 695966] - [netdrv] ixgbe: DCB remove ixgbe_fcoe_getapp routine (Andy Gospodarek) [704002 694358] - [fs] setup_arg_pages: diagnose excessive argument size (Oleg Nesterov) [645228 645229] {CVE-2010-3858} - [scsi] bfa: change tech-preview to cover all cases (Rob Evers) [704014 703251] - [scsi] bfa: driver version update (Rob Evers) [704282 703265] - [scsi] bfa: kdump fix (Rob Evers) [704282 703265] - [scsi] bfa: firmware download fix (Rob Evers) [704282 703265] - [netdrv] bna: fix memory leak during RX path cleanup (Ivan Vecera) [704000 698625] - [netdrv] bna: fix for clean fw re-initialization (Ivan Vecera) [704000 698625] - [scsi] ipr: improve interrupt service routine performance (Steve Best) [704009 696754]
Family: unix Class: patch
Reference(s): ELSA-2011-0836
CVE-2010-3858
CVE-2011-1598
CVE-2011-1748
CVE-2011-1770
CVE-2011-1771
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1384

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for kernel RHSA-2011:0836-01
File : nvt/gb_RHSA-2011_0836-01_kernel.nasl
2011-11-11 Name : Ubuntu Update for linux-lts-backport-natty USN-1256-1
File : nvt/gb_ubuntu_USN_1256_1.nasl
2011-09-23 Name : Ubuntu Update for linux-ti-omap4 USN-1212-1
File : nvt/gb_ubuntu_USN_1212_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74645 Linux Kernel Common Internet File System (CIFS) Implementation cifs_close() F...

Nessus® Vulnerability Scanner

Date Description
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0836.nasl - Type : ACT_GATHER_INFO
2011-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1256-1.nasl - Type : ACT_GATHER_INFO
2011-09-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1212-1.nasl - Type : ACT_GATHER_INFO
2011-07-14 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1167-1.nasl - Type : ACT_GATHER_INFO
2011-06-02 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0836.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v2.6/ChangeLog-2.6.39
https://bugzilla.redhat.com/show_bug.cgi?id=703016
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://marc.info/?l=linux-cifs&m=130204357001849&w=2
http://marc.info/?l=linux-cifs&m=130204730006155&w=2
http://www.openwall.com/lists/oss-security/2011/05/09/2
SREASON http://securityreason.com/securityalert/8367

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:16:00
  • Multiple Updates
2024-02-01 12:04:33
  • Multiple Updates
2023-09-05 12:14:59
  • Multiple Updates
2023-09-05 01:04:25
  • Multiple Updates
2023-09-02 12:15:03
  • Multiple Updates
2023-09-02 01:04:29
  • Multiple Updates
2023-08-12 12:18:11
  • Multiple Updates
2023-08-12 01:04:30
  • Multiple Updates
2023-08-11 12:15:08
  • Multiple Updates
2023-08-11 01:04:38
  • Multiple Updates
2023-08-06 12:14:32
  • Multiple Updates
2023-08-06 01:04:30
  • Multiple Updates
2023-08-04 12:14:37
  • Multiple Updates
2023-08-04 01:04:31
  • Multiple Updates
2023-07-14 12:14:36
  • Multiple Updates
2023-07-14 01:04:29
  • Multiple Updates
2023-03-29 01:16:31
  • Multiple Updates
2023-03-28 12:04:35
  • Multiple Updates
2023-02-13 09:28:54
  • Multiple Updates
2022-10-11 12:13:01
  • Multiple Updates
2022-10-11 01:04:15
  • Multiple Updates
2022-03-11 01:10:46
  • Multiple Updates
2021-05-25 12:08:12
  • Multiple Updates
2021-05-04 12:17:09
  • Multiple Updates
2021-04-22 01:20:16
  • Multiple Updates
2020-08-11 12:06:15
  • Multiple Updates
2020-08-08 01:06:19
  • Multiple Updates
2020-08-07 12:06:25
  • Multiple Updates
2020-08-07 01:06:28
  • Multiple Updates
2020-08-01 09:22:45
  • Multiple Updates
2020-08-01 05:22:41
  • Multiple Updates
2020-07-30 00:22:43
  • Multiple Updates
2020-07-28 05:22:41
  • Multiple Updates
2020-05-23 01:44:25
  • Multiple Updates
2020-05-23 00:28:25
  • Multiple Updates
2019-01-25 12:03:53
  • Multiple Updates
2018-11-17 12:02:25
  • Multiple Updates
2018-10-30 12:04:11
  • Multiple Updates
2016-07-01 11:07:30
  • Multiple Updates
2016-06-29 00:20:09
  • Multiple Updates
2016-06-28 18:38:49
  • Multiple Updates
2016-04-26 20:44:05
  • Multiple Updates
2014-02-17 11:02:07
  • Multiple Updates
2013-05-10 22:59:42
  • Multiple Updates