Vulnerability Name:

CVE-2011-1089 (CCN-65915)

Assigned:2011-03-03
Published:2011-03-03
Updated:2016-12-07
Summary:The addmntent function in the GNU C Library (aka glibc or libc6) 2.13 and earlier does not report an error status for failed attempts to write to the /etc/mtab file, which makes it easier for local users to trigger corruption of this file, as demonstrated by writes from a process with a small RLIMIT_FSIZE value, a different vulnerability than CVE-2010-0296.
CVSS v3 Severity:4.0 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Low
CVSS v2 Severity:3.3 Low (CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:N)
2.5 Low (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
2.1 Low (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
1.6 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Partial
3.3 Low (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:N)
2.5 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): None
Vulnerability Type:CWE-16
Vulnerability Consequences:Denial of Service
References:Source: CCN
Type: oss-security: Dan Rosenberg | 4 Mar 03:42
Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MITRE
Type: CNA
CVE-2011-1089

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110304 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110303 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110304 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110303 Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110305 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110305 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110307 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110314 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110315 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110322 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110322 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110331 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110331 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: MLIST
Type: Mailing List, Third Party Advisory
[oss-security] 20110401 Re: Suid mount helpers fail to anticipate RLIMIT_FSIZE

Source: CCN
Type: RHSA-2011-1526
Low: glibc security, bug fix, and enhancement update

Source: CCN
Type: RHSA-2012-0125
Moderate: glibc security and bug fix update

Source: CCN
Type: RHSA-2012-0126
Moderate: glibc security update

Source: CCN
Type: SA43596
util-linux mount RLIMIT_FSIZE Security Issue

Source: CCN
Type: SA43798
Open Virtual Machine Tools RLIMIT_FSIZE Security Issue

Source: CCN
Type: SA51555
VMware ESXi glibc Multiple Vulnerabilities

Source: CCN
Type: SA53166
Avaya Communication Manager OpenSSL and glibc Vulnerabilities

Source: CCN
Type: SA53537
Avaya Aura Presence Services Multiple Vulnerabilities

Source: MISC
Type: Issue Tracking
http://sourceware.org/bugzilla/show_bug.cgi?id=12625

Source: CCN
Type: GNU C Library Web page
GNC C Library - GNU Project - Free Software Foundation (FSF)

Source: MANDRIVA
Type: Broken Link
MDVSA-2011:178

Source: MANDRIVA
Type: Broken Link
MDVSA-2011:179

Source: CCN
Type: OSVDB ID: 73757
VMware Open Virtual Machine Tools vmware-hgfsmounter /etc/mtab Append RLIMIT_FSIZE Local File Corruption

Source: CCN
Type: OSVDB ID: 74872
Samba smbfs mount.cifs / umount.cifs RLIMIT_FSIZE Value Handling mtab Local Corruption DoS

Source: CCN
Type: OSVDB ID: 74884
SUSE Linux ncpfs ncpmount / ncpunmount RLIMIT_FSIZE Truncation Local Corruption DoS

Source: CCN
Type: OSVDB ID: 74917
util-linux mount RLIMIT_FSIZE Value Handling mtab Corruption Local DoS

Source: REDHAT
Type: Third Party Advisory
RHSA-2011:1526

Source: BID
Type: Third Party Advisory, VDB Entry
46740

Source: CCN
Type: BID-46740
GNU glibc 'addmntent()' Mount Helper Local Denial of Service Vulnerability

Source: CCN
Type: VMSA-2012-0018
VMware security updates for vCSA and ESXi

Source: MISC
Type: Issue Tracking
https://bugzilla.redhat.com/show_bug.cgi?id=688980

Source: CCN
Type: ASA-2012-156
glibc security update (RHSA-2012-0126)

Source: CCN
Type: ASA-2012-155
glibc security and bug fix update (RHSA-2012-0125)

Source: XF
Type: UNKNOWN
gnuclibrary-addmtent-dos(65915)

Vulnerable Configuration:Configuration 1:
  • cpe:/a:gnu:glibc:1.00:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:1.01:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:1.02:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:1.03:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:1.04:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:1.05:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:1.06:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:1.07:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:1.08:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:1.09:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:1.09.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.0:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.1.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.1.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.1.3.10:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.1.9:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.2.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.2.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.2.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.2.4:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.2.5:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.4:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.5:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.5.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.6:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.6.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.7:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.8:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.9:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.10:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.10.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.10.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.11:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.11.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.11.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.11.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.12.0:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.12.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.12.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:*:*:*:*:*:*:*:* (Version <= 2.13)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*

  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*

  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*

  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration RedHat 6:
  • cpe:/o:redhat:enterprise_linux:4:*:*:*:*:*:*:*

  • Configuration RedHat 7:
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*

  • Configuration RedHat 8:
  • cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*

  • Configuration RedHat 9:
  • cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*

  • Configuration RedHat 10:
  • cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*

  • Configuration RedHat 11:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 12:
  • cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • Configuration RedHat 13:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/a:gnu:glibc:2.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.1:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.10:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.2:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.3:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.4:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.6:*:*:*:*:*:*:*
  • OR cpe:/a:gnu:glibc:2.3.5:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:4::as:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::desktop:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::es:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:4::ws:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5:*:client:*:*:*:*:*
  • OR cpe:/a:avaya:communication_manager:4.0:*:*:*:*:*:*:*
  • OR cpe:/a:avaya:communication_manager:5.0:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
  • OR cpe:/o:vmware:esxi:5.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20111089
    V
    CVE-2011-1089
    2022-05-20
    oval:org.mitre.oval:def:28049
    P
    ELSA-2011-1526 -- glibc security, bug fix, and enhancement update (low)
    2014-12-15
    oval:org.mitre.oval:def:26787
    P
    RHSA-2011:1526 -- glibc security, bug fix, and enhancement update (Low)
    2014-12-08
    oval:org.mitre.oval:def:25222
    P
    SUSE-SU-2013:1287-1 -- Security update for glibc
    2014-09-08
    oval:org.mitre.oval:def:25868
    P
    SUSE-SU-2013:1251-1 -- Security update for glibc
    2014-09-08
    oval:org.mitre.oval:def:15237
    P
    USN-1396-1 -- GNU C Library vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:22910
    P
    ELSA-2012:0126: glibc security update (Moderate)
    2014-05-26
    oval:org.mitre.oval:def:21365
    P
    RHSA-2012:0126: glibc security update (Moderate)
    2014-02-24
    oval:org.mitre.oval:def:20507
    V
    VMware vSphere and vCOps updates to third party libraries
    2014-01-20
    oval:com.redhat.rhsa:def:20120125
    P
    RHSA-2012:0125: glibc security and bug fix update (Moderate)
    2012-02-13
    oval:com.redhat.rhsa:def:20120126
    P
    RHSA-2012:0126: glibc security update (Moderate)
    2012-02-13
    oval:com.redhat.rhsa:def:20111526
    P
    RHSA-2011:1526: glibc security, bug fix, and enhancement update (Low)
    2011-12-06
    BACK
    gnu glibc 1.00
    gnu glibc 1.01
    gnu glibc 1.02
    gnu glibc 1.03
    gnu glibc 1.04
    gnu glibc 1.05
    gnu glibc 1.06
    gnu glibc 1.07
    gnu glibc 1.08
    gnu glibc 1.09
    gnu glibc 1.09.1
    gnu glibc 2.0
    gnu glibc 2.0.1
    gnu glibc 2.0.2
    gnu glibc 2.0.3
    gnu glibc 2.0.4
    gnu glibc 2.0.5
    gnu glibc 2.0.6
    gnu glibc 2.1
    gnu glibc 2.1.1
    gnu glibc 2.1.1.6
    gnu glibc 2.1.2
    gnu glibc 2.1.3
    gnu glibc 2.1.3.10
    gnu glibc 2.1.9
    gnu glibc 2.2
    gnu glibc 2.2.1
    gnu glibc 2.2.2
    gnu glibc 2.2.3
    gnu glibc 2.2.4
    gnu glibc 2.2.5
    gnu glibc 2.3
    gnu glibc 2.3.1
    gnu glibc 2.3.2
    gnu glibc 2.3.3
    gnu glibc 2.3.4
    gnu glibc 2.3.5
    gnu glibc 2.3.6
    gnu glibc 2.3.10
    gnu glibc 2.4
    gnu glibc 2.5
    gnu glibc 2.5.1
    gnu glibc 2.6
    gnu glibc 2.6.1
    gnu glibc 2.7
    gnu glibc 2.8
    gnu glibc 2.9
    gnu glibc 2.10
    gnu glibc 2.10.1
    gnu glibc 2.10.2
    gnu glibc 2.11
    gnu glibc 2.11.1
    gnu glibc 2.11.2
    gnu glibc 2.11.3
    gnu glibc 2.12.0
    gnu glibc 2.12.1
    gnu glibc 2.12.2
    gnu glibc *
    gnu glibc 2.3
    gnu glibc 2.3.1
    gnu glibc 2.3.10
    gnu glibc 2.3.2
    gnu glibc 2.3.3
    gnu glibc 2.3.4
    gnu glibc 2.3.6
    gnu glibc 2.3.5
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 4
    redhat enterprise linux 5
    redhat enterprise linux 5
    avaya communication manager 4.0
    avaya communication manager 5.0
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6
    vmware esxi 5.0