Executive Summary

Informations
Name CVE-2011-2764 First vendor Publication 2011-08-03
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The FS_CheckFilenameIsNotExecutable function in qcommon/files.c in the ioQuake3 engine 1.36 and earlier, as used in World of Padman, Smokin' Guns, OpenArena, Tremulous, and ioUrbanTerror, does not properly determine dangerous file extensions, which allows remote attackers to execute arbitrary code via a crafted third-party addon that creates a Trojan horse DLL file.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-2764

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 1
Application 1
Application 1

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for tremulous FEDORA-2012-2238
File : nvt/gb_fedora_2012_2238_tremulous_fc17.nasl
2012-04-20 Name : Fedora Update for tremulous FEDORA-2012-5434
File : nvt/gb_fedora_2012_5434_tremulous_fc16.nasl
2012-04-02 Name : Fedora Update for quake3 FEDORA-2011-10039
File : nvt/gb_fedora_2011_10039_quake3_fc16.nasl
2012-03-19 Name : Fedora Update for openarena FEDORA-2011-10039
File : nvt/gb_fedora_2011_10039_openarena_fc16.nasl
2012-03-19 Name : Fedora Update for tremulous FEDORA-2012-2419
File : nvt/gb_fedora_2012_2419_tremulous_fc16.nasl
2012-03-09 Name : Fedora Update for tremulous FEDORA-2012-2405
File : nvt/gb_fedora_2012_2405_tremulous_fc15.nasl
2011-08-12 Name : Fedora Update for openarena FEDORA-2011-9774
File : nvt/gb_fedora_2011_9774_openarena_fc15.nasl
2011-08-12 Name : Fedora Update for quake3 FEDORA-2011-9774
File : nvt/gb_fedora_2011_9774_quake3_fc15.nasl
2011-08-12 Name : Fedora Update for openarena FEDORA-2011-9898
File : nvt/gb_fedora_2011_9898_openarena_fc14.nasl
2011-08-12 Name : Fedora Update for quake3 FEDORA-2011-9898
File : nvt/gb_fedora_2011_9898_quake3_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74276 ioQuake3 Engine qcommon/files.c FS_CheckFilenameIsNotExecutable Function Thir...

74137 Icculus.org ioQuake3 Engine sys/sys_unix.c Remote Shell Command Execution

Nessus® Vulnerability Scanner

Date Description
2017-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-23.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2405.nasl - Type : ACT_GATHER_INFO
2012-03-08 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2419.nasl - Type : ACT_GATHER_INFO
2012-02-29 Name : The remote Fedora host is missing a security update.
File : fedora_2012-2238.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-10039.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-9774.nasl - Type : ACT_GATHER_INFO
2011-08-09 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-9898.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48915
BUGTRAQ http://www.securityfocus.com/archive/1/519051/100/0/threaded
CONFIRM http://svn.icculus.org/quake3?view=rev&revision=2098
http://thilo.tjps.eu/download/patches/ioq3-svn-r2098.diff
https://bugzilla.redhat.com/show_bug.cgi?id=725951
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2011-August/063460....
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2011-07/0338.html
GENTOO https://security.gentoo.org/glsa/201706-23
SECUNIA http://secunia.com/advisories/45539
http://secunia.com/advisories/45540
SREASON http://securityreason.com/securityalert/8324
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68870

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:14:49
  • Multiple Updates
2021-04-22 01:16:08
  • Multiple Updates
2020-05-23 01:44:55
  • Multiple Updates
2020-05-23 00:29:03
  • Multiple Updates
2018-10-10 00:19:44
  • Multiple Updates
2017-08-29 09:23:19
  • Multiple Updates
2017-07-01 09:23:09
  • Multiple Updates
2017-06-24 13:23:30
  • Multiple Updates
2016-06-28 18:43:43
  • Multiple Updates
2016-04-26 20:54:02
  • Multiple Updates
2014-02-17 11:03:42
  • Multiple Updates
2013-05-10 23:03:57
  • Multiple Updates