Search for vulnerabilities
Vulnerability details: VCID-74yh-5d45-aaab
Vulnerability ID VCID-74yh-5d45-aaab
Aliases CVE-2011-1677
Summary mount in util-linux 2.19 and earlier does not remove the /etc/mtab~ lock file after a failed attempt to add a mount entry, which has unspecified impact and local attack vectors.
Status Published
Exploitability 0.5
Weighted Severity 4.1
Risk 2.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
generic_textual Low http://openwall.com/lists/oss-security/2011/03/04/9
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-1677.html
rhas Low https://access.redhat.com/errata/RHSA-2011:1691
rhas Low https://access.redhat.com/errata/RHSA-2012:0307
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00038 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00043 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00064 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00069 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
epss 0.00073 https://api.first.org/data/v1/epss?cve=CVE-2011-1677
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=695924
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1677
cvssv2 4.6 https://nvd.nist.gov/vuln/detail/CVE-2011-1677
Reference id Reference type URL
http://openwall.com/lists/oss-security/2011/03/04/10
http://openwall.com/lists/oss-security/2011/03/04/11
http://openwall.com/lists/oss-security/2011/03/04/12
http://openwall.com/lists/oss-security/2011/03/04/9
http://openwall.com/lists/oss-security/2011/03/05/3
http://openwall.com/lists/oss-security/2011/03/05/7
http://openwall.com/lists/oss-security/2011/03/07/9
http://openwall.com/lists/oss-security/2011/03/14/16
http://openwall.com/lists/oss-security/2011/03/14/5
http://openwall.com/lists/oss-security/2011/03/14/7
http://openwall.com/lists/oss-security/2011/03/15/6
http://openwall.com/lists/oss-security/2011/03/22/4
http://openwall.com/lists/oss-security/2011/03/22/6
http://openwall.com/lists/oss-security/2011/03/31/3
http://openwall.com/lists/oss-security/2011/03/31/4
http://openwall.com/lists/oss-security/2011/04/01/2
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-1677.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-1677.json
https://api.first.org/data/v1/epss?cve=CVE-2011-1677
https://bugzilla.redhat.com/show_bug.cgi?id=688980
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1677
http://secunia.com/advisories/48114
https://exchange.xforce.ibmcloud.com/vulnerabilities/66703
http://www.redhat.com/support/errata/RHSA-2011-1691.html
695924 https://bugzilla.redhat.com/show_bug.cgi?id=695924
cpe:2.3:a:linux:util-linux:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:*:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.10:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.11:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.12:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.12:pre:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.12:pre:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.13:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.13:pre:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.13:pre:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.14:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.15:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.16:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.17:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.18:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.2:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.5:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.7:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.8:*:*:*:*:*:*:*
cpe:2.3:a:linux:util-linux:2.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:linux:util-linux:2.9:*:*:*:*:*:*:*
CVE-2011-1677 https://nvd.nist.gov/vuln/detail/CVE-2011-1677
GLSA-201405-15 https://security.gentoo.org/glsa/201405-15
RHSA-2011:1691 https://access.redhat.com/errata/RHSA-2011:1691
RHSA-2012:0307 https://access.redhat.com/errata/RHSA-2012:0307
No exploits are available.
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2011-1677
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.07877
EPSS Score 0.00033
Published At June 6, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.