Executive Summary

Informations
Name CVE-2011-2940 First vendor Publication 2011-08-25
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

stunnel 4.40 and 4.41 might allow remote attackers to execute arbitrary code or cause a denial of service (heap memory corruption) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2940

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-03-12 Name : Gentoo Security Advisory GLSA 201202-08 (ebuild stunnel)
File : nvt/glsa_201202_08.nasl
2011-09-21 Name : FreeBSD Ports: stunnel
File : nvt/freebsd_stunnel.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74600 Stunnel Unspecified Memory Corruption

Nessus® Vulnerability Scanner

Date Description
2012-03-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201202-08.nasl - Type : ACT_GATHER_INFO
2011-09-06 Name : The remote Windows host contains a program that is affected by a memory corru...
File : stunnel_4_42.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cdeb34e6d00d11e0987e00215c6a37bb.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/49254
CONFIRM http://stunnel.org/?page=sdf_ChangeLog
https://bugzilla.redhat.com/show_bug.cgi?id=732068
MLIST http://www.openwall.com/lists/oss-security/2011/08/19/18
http://www.openwall.com/lists/oss-security/2011/08/19/6
http://www.stunnel.org/pipermail/stunnel-announce/2011-August/000059.html
OSVDB http://www.osvdb.org/74600
SECTRACK http://securitytracker.com/id?1025959
SECUNIA http://secunia.com/advisories/45705
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/69318

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:14:53
  • Multiple Updates
2021-04-22 01:16:12
  • Multiple Updates
2020-05-23 00:29:52
  • Multiple Updates
2017-08-29 09:23:26
  • Multiple Updates
2016-06-28 18:45:28
  • Multiple Updates
2016-04-26 20:56:37
  • Multiple Updates
2014-02-17 11:04:10
  • Multiple Updates
2013-05-10 23:04:45
  • Multiple Updates