Executive Summary

Informations
Name CVE-2011-1094 First vendor Publication 2011-03-16
Vendor Cve Last vendor Modification 2017-08-17

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

kio/kio/tcpslavebase.cpp in KDE KSSL in kdelibs before 4.6.1 does not properly verify that the server hostname matches the domain name of the subject of an X.509 certificate, which allows man-in-the-middle attackers to spoof arbitrary SSL servers via a certificate issued by a legitimate Certification Authority for an IP address, a different vulnerability than CVE-2009-2702.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1094

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 9

OpenVAS Exploits

Date Description
2012-06-06 Name : RedHat Update for kdelibs RHSA-2011:0464-01
File : nvt/gb_RHSA-2011_0464-01_kdelibs.nasl
2011-05-10 Name : Ubuntu Update for kde4libs USN-1110-1
File : nvt/gb_ubuntu_USN_1110_1.nasl
2011-04-11 Name : Mandriva Update for kdelibs4 MDVSA-2011:071 (kdelibs4)
File : nvt/gb_mandriva_MDVSA_2011_071.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73060 KDE kdelibs KDE KSSL kio/kio/tcpslavebase.cpp X.509 Certificate Authority (CA...

Nessus® Vulnerability Scanner

Date Description
2014-06-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-34.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_kdelibs4-110325.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_kdelibs4-110325.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2011-0464.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20110421_kdelibs_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2011-06-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1110-1.nasl - Type : ACT_GATHER_INFO
2011-05-05 Name : The remote openSUSE host is missing a security update.
File : suse_11_2_kdelibs4-110324.nasl - Type : ACT_GATHER_INFO
2011-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2011-0464.nasl - Type : ACT_GATHER_INFO
2011-04-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2011-071.nasl - Type : ACT_GATHER_INFO
2011-04-04 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kdelibs4-110324.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/46789
CONFIRM https://projects.kde.org/projects/kde/kdelibs/repository/revisions/76f9351975...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2011:071
MLIST http://openwall.com/lists/oss-security/2011/03/08/13
http://openwall.com/lists/oss-security/2011/03/08/20
SECUNIA http://secunia.com/advisories/44108
UBUNTU http://www.ubuntu.com/usn/USN-1110-1
VUPEN http://www.vupen.com/english/advisories/2011/0913
http://www.vupen.com/english/advisories/2011/0990
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/65986

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:14:10
  • Multiple Updates
2021-04-22 01:15:22
  • Multiple Updates
2020-05-23 01:44:02
  • Multiple Updates
2020-05-23 00:27:58
  • Multiple Updates
2017-08-17 09:23:20
  • Multiple Updates
2016-04-26 20:37:07
  • Multiple Updates
2014-07-01 13:24:56
  • Multiple Updates
2014-06-14 13:30:30
  • Multiple Updates
2014-02-17 11:00:59
  • Multiple Updates
2013-05-10 22:56:13
  • Multiple Updates