Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2009-3163 First vendor Publication 2009-09-10
Vendor Cve Last vendor Modification 2012-10-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple format string vulnerabilities in lib/silcclient/command.c in Secure Internet Live Conferencing (SILC) Toolkit before 1.1.10, and SILC Client 1.1.8 and earlier, allow remote attackers to execute arbitrary code via format string specifiers in a channel name, related to (1) silc_client_command_topic, (2) silc_client_command_kick, (3) silc_client_command_leave, and (4) silc_client_command_users.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3163

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6
Application 8

OpenVAS Exploits

Date Description
2011-03-09 Name : Gentoo Security Advisory GLSA 201006-07 (silc-toolkit silc-client)
File : nvt/glsa_201006_07.nasl
2009-12-10 Name : Mandriva Security Advisory MDVSA-2009:234-2 (silc-toolkit)
File : nvt/mdksa_2009_234_2.nasl
2009-09-29 Name : SILC Client Channel Name Format String Vulnerability
File : nvt/secpod_silc_prdts_channelname_format_string_vuln.nasl
2009-09-21 Name : Mandrake Security Advisory MDVSA-2009:234 (silc-toolkit)
File : nvt/mdksa_2009_234.nasl
2009-09-21 Name : Mandrake Security Advisory MDVSA-2009:234-1 (silc-toolkit)
File : nvt/mdksa_2009_234_1.nasl
2009-09-21 Name : Mandrake Security Advisory MDVSA-2009:235 (silc-toolkit)
File : nvt/mdksa_2009_235.nasl
2009-09-09 Name : Debian Security Advisory DSA 1879-1 (silc-client/silc-toolkit)
File : nvt/deb_1879_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
58033 SILC Toolkit / Client lib/silcclient/command.c Multiple Function Format String

Nessus® Vulnerability Scanner

Date Description
2010-07-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-235.nasl - Type : ACT_GATHER_INFO
2010-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201006-07.nasl - Type : ACT_GATHER_INFO
2010-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1879.nasl - Type : ACT_GATHER_INFO
2009-09-16 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2009-234.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/36193
CONFIRM http://silcnet.org/docs/changelog/SILC%20Toolkit%201.1.10
http://silcnet.org/general/news/news_toolkit.php
DEBIAN http://www.debian.org/security/2009/dsa-1879
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2009:234
http://www.mandriva.com/security/advisories?name=MDVSA-2009:235
MLIST http://www.openwall.com/lists/oss-security/2009/08/31/5
http://www.openwall.com/lists/oss-security/2009/09/03/5
SECUNIA http://secunia.com/advisories/36614

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-05-04 12:10:11
  • Multiple Updates
2021-04-22 01:10:35
  • Multiple Updates
2020-05-23 01:40:51
  • Multiple Updates
2020-05-23 00:24:18
  • Multiple Updates
2016-04-26 19:06:10
  • Multiple Updates
2014-02-17 10:51:36
  • Multiple Updates
2013-05-10 23:57:16
  • Multiple Updates