6.5
MEDIUM
CVE-2011-1526
Kerberos FTPd Autogroup Creation Remote Code Execution
Description

ftpd.c in the GSS-API FTP daemon in MIT Kerberos Version 5 Applications (aka krb5-appl) 1.0.1 and earlier does not check the krb5_setegid return value, which allows remote authenticated users to bypass intended group access restrictions, and create, overwrite, delete, or read files, via standard FTP commands, related to missing autoconf tests in a configure script.

INFO

Published Date :

July 11, 2011, 8:55 p.m.

Last Modified :

Feb. 2, 2021, 6:36 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

8.0
Affected Products

The following products are affected by CVE-2011-1526 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
1 Fedoraproject fedora
1 Debian debian_linux
1 Opensuse opensuse
1 Mit krb5-appl
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2011-1526.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html Mailing List Third Party Advisory
http://secunia.com/advisories/45145 Third Party Advisory
http://secunia.com/advisories/45157 Third Party Advisory
http://secunia.com/advisories/48101 Third Party Advisory
http://securityreason.com/securityalert/8301 Third Party Advisory
http://web.mit.edu/kerberos/advisories/MITKRB5-SA-2011-005.txt Patch Vendor Advisory
http://www.debian.org/security/2011/dsa-2283 Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDVSA-2011:117 Third Party Advisory
http://www.osvdb.org/73617 Broken Link
http://www.redhat.com/support/errata/RHSA-2011-0920.html Third Party Advisory
http://www.securityfocus.com/archive/1/518733/100/0/threaded Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/48571 Patch Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=711419 Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/68398 Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-1526 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-1526 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 02, 2021

    Action Type Old Value New Value
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062681.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062699.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2011-10/msg00009.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00010.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/45145 Vendor Advisory http://secunia.com/advisories/45145 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/45157 Vendor Advisory http://secunia.com/advisories/45157 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/48101 No Types Assigned http://secunia.com/advisories/48101 Third Party Advisory
    Changed Reference Type http://securityreason.com/securityalert/8301 No Types Assigned http://securityreason.com/securityalert/8301 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2011/dsa-2283 No Types Assigned http://www.debian.org/security/2011/dsa-2283 Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2011:117 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2011:117 Third Party Advisory
    Changed Reference Type http://www.osvdb.org/73617 No Types Assigned http://www.osvdb.org/73617 Broken Link
    Changed Reference Type http://www.redhat.com/support/errata/RHSA-2011-0920.html No Types Assigned http://www.redhat.com/support/errata/RHSA-2011-0920.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/archive/1/518733/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/518733/100/0/threaded Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/48571 Patch http://www.securityfocus.com/bid/48571 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=711419 Patch https://bugzilla.redhat.com/show_bug.cgi?id=711419 Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/68398 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/68398 Third Party Advisory, VDB Entry
    Removed CWE NIST CWE-264
    Added CWE NIST CWE-269
    Changed CPE Configuration OR *cpe:2.3:a:mit:kerberos:*:*:*:*:*:*:*:* versions up to (including) 5-appl_1.0.1 OR *cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:mit:krb5-appl:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.1
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:14:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp3:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:-:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 09, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/518733/100/0/threaded [Patch]
    Added Reference http://www.securityfocus.com/archive/1/518733/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 06, 2018

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/48101 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 17, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/68398 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/68398 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jul. 12, 2011

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-1526 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2011-1526 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.00%

score

0.67502

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability