Executive Summary

Informations
Name CVE-2011-2193 First vendor Publication 2011-06-24
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple buffer overflows in Terascale Open-Source Resource and Queue Manager (aka TORQUE Resource Manager) 2.x before 2.4.14, 2.5.x before 2.5.6, and 3.x before 3.0.2 allow (1) remote authenticated users to gain privileges via a long Job_Name field in a qsub command to the server, and might allow (2) local users to gain privileges via vectors involving a long host variable in pbs_iff.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2193

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15296
 
Oval ID: oval:org.mitre.oval:def:15296
Title: DSA-2329-1 torque -- buffer overflow
Description: Bartlomiej Balcerek discovered several buffer overflows in torque server, a PBS-derived batch processing server. This allows an attacker to crash the service or execute arbitrary code with privileges of the server via crafted job or host names. The oldstable distribution does not contain torque.
Family: unix Class: patch
Reference(s): DSA-2329-1
CVE-2011-2193
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): torque
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 46

OpenVAS Exploits

Date Description
2012-02-11 Name : Debian Security Advisory DSA 2329-1 (torque)
File : nvt/deb_2329_1.nasl
2011-07-18 Name : Fedora Update for torque FEDORA-2011-8072
File : nvt/gb_fedora_2011_8072_torque_fc15.nasl
2011-06-24 Name : Fedora Update for torque FEDORA-2011-8117
File : nvt/gb_fedora_2011_8117_torque_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73235 TORQUE Resource Manager src/lib/Libnet/get_hostaddr.c Host Name Handling Over...

73234 TORQUE Resource Manager src/server/req_quejob.c Job Name Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2014-12-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-47.nasl - Type : ACT_GATHER_INFO
2011-10-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2329.nasl - Type : ACT_GATHER_INFO
2011-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8072.nasl - Type : ACT_GATHER_INFO
2011-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8117.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48374
BUGTRAQ http://www.securityfocus.com/archive/1/518885/100/0/threaded
CONFIRM http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.4.14.CHA...
http://www.clusterresources.com/downloads/torque/CHANGELOGS/torque-2.5.6.CHAN...
https://bugzilla.redhat.com/show_bug.cgi?id=711463
DEBIAN http://www.debian.org/security/2011/dsa-2329
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-July/062638.html
http://lists.fedoraproject.org/pipermail/package-announce/2011-June/061645.html
SECUNIA http://secunia.com/advisories/45039
http://secunia.com/advisories/45040
SREASON http://securityreason.com/securityalert/8304
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68151
https://exchange.xforce.ibmcloud.com/vulnerabilities/68152

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:14:34
  • Multiple Updates
2021-04-22 01:15:52
  • Multiple Updates
2020-05-23 00:28:39
  • Multiple Updates
2018-10-10 00:19:44
  • Multiple Updates
2017-08-29 09:23:15
  • Multiple Updates
2016-04-26 20:48:17
  • Multiple Updates
2014-12-30 13:24:59
  • Multiple Updates
2014-02-17 11:02:50
  • Multiple Updates
2013-05-10 23:01:30
  • Multiple Updates