Lucene search

K
ubuntuUbuntuUSN-1166-1
HistoryJul 11, 2011 - 12:00 a.m.

OProfile vulnerabilities

2011-07-1100:00:00
ubuntu.com
30

9.3 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%

Releases

  • Ubuntu 10.04

Packages

  • oprofile - System-wide profiler for Linux systems

Details

Stephane Chauveau discovered that OProfile did not properly perform input
validation when processing arguments to opcontrol. A local user who is
allowed to run opcontrol with privileges could exploit this to run
arbitrary commands as the privileged user. (CVE-2011-1760, CVE-2011-2471)

Stephane Chauveau discovered a directory traversal vulnerability in
OProfile when processing the --save argument to opcontrol. A local user
could exploit this to overwrite arbitrary files with the privileges of
the user invoking the program. (CVE-2011-2472)

OSVersionArchitecturePackageVersionFilename
Ubuntu10.04noarchoprofile< 0.9.6-1ubuntu4.4UNKNOWN
Ubuntu10.04noarchlibopagent1< 0.9.6-1ubuntu4.4UNKNOWN
Ubuntu10.04noarchoprofile-gui< 0.9.6-1ubuntu4.4UNKNOWN

9.3 High

AI Score

Confidence

High

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.0004 Low

EPSS

Percentile

5.3%