Executive Summary

Informations
Name CVE-2011-3603 First vendor Publication 2014-04-27
Vendor Cve Last vendor Modification 2014-04-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The router advertisement daemon (radvd) before 1.8.2 does not properly handle errors in the privsep_init function, which causes the radvd daemon to run as root and has an unspecified impact.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3603

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for radvd FEDORA-2011-13989
File : nvt/gb_fedora_2011_13989_radvd_fc16.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201111-08 (radvd)
File : nvt/glsa_201111_08.nasl
2011-10-31 Name : Fedora Update for radvd FEDORA-2011-14000
File : nvt/gb_fedora_2011_14000_radvd_fc14.nasl
2011-10-31 Name : Fedora Update for radvd FEDORA-2011-14022
File : nvt/gb_fedora_2011_14022_radvd_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76129 radvd privsep_init() Error Weakness Privilege Escalation

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_radvd-111021.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_radvd-111021.nasl - Type : ACT_GATHER_INFO
2011-12-13 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_radvd-111109.nasl - Type : ACT_GATHER_INFO
2011-11-22 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201111-08.nasl - Type : ACT_GATHER_INFO
2011-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2011-13989.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14000.nasl - Type : ACT_GATHER_INFO
2011-10-27 Name : The remote Fedora host is missing a security update.
File : fedora_2011-14022.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.litech.org/radvd/CHANGES
MISC https://access.redhat.com/security/cve/CVE-2011-3603
MLIST http://www.openwall.com/lists/oss-security/2011/10/06/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-04-22 01:20:57
  • Multiple Updates
2020-05-23 01:46:43
  • Multiple Updates
2020-05-23 00:31:11
  • Multiple Updates
2016-07-28 01:01:43
  • Multiple Updates
2014-06-14 13:31:41
  • Multiple Updates
2014-04-29 05:18:41
  • Multiple Updates
2014-04-28 13:22:08
  • First insertion