Executive Summary

Informations
Name CVE-2011-3012 First vendor Publication 2011-08-09
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ioQuake3 engine, as used in World of Padman 1.2 and earlier, Tremulous 1.1.0, and ioUrbanTerror 2007-12-20, does not check for dangerous file extensions before writing to the quake3 directory, which allows remote attackers to execute arbitrary code via a crafted third-party addon that creates a Trojan horse DLL file, a different vulnerability than CVE-2011-2764.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3012

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1

OpenVAS Exploits

Date Description
2012-04-20 Name : Fedora Update for tremulous FEDORA-2012-5434
File : nvt/gb_fedora_2012_5434_tremulous_fc16.nasl
2012-04-02 Name : Fedora Update for quake3 FEDORA-2011-10039
File : nvt/gb_fedora_2011_10039_quake3_fc16.nasl
2012-03-19 Name : Fedora Update for openarena FEDORA-2011-10039
File : nvt/gb_fedora_2011_10039_openarena_fc16.nasl
2012-03-19 Name : Fedora Update for tremulous FEDORA-2012-2419
File : nvt/gb_fedora_2012_2419_tremulous_fc16.nasl
2012-03-09 Name : Fedora Update for tremulous FEDORA-2012-2405
File : nvt/gb_fedora_2012_2405_tremulous_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
74622 ioQuake3 Engine quake3 Directory Third-Party Add-on DLL File Remote Code Exec...

Nessus® Vulnerability Scanner

Date Description
2017-06-23 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-23.nasl - Type : ACT_GATHER_INFO
2011-08-29 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2011-10039.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/48915
BUGTRAQ http://www.securityfocus.com/archive/1/519051/100/0/threaded
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=725951
FULLDISC http://archives.neohapsis.com/archives/fulldisclosure/2011-07/0338.html
GENTOO https://security.gentoo.org/glsa/201706-23
SREASON http://securityreason.com/securityalert/8324
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/68870
https://exchange.xforce.ibmcloud.com/vulnerabilities/69164

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:14:56
  • Multiple Updates
2021-04-22 01:16:15
  • Multiple Updates
2020-05-23 01:45:35
  • Multiple Updates
2020-05-23 00:29:55
  • Multiple Updates
2018-10-10 00:19:44
  • Multiple Updates
2017-08-29 09:23:26
  • Multiple Updates
2017-07-01 09:23:09
  • Multiple Updates
2017-06-24 13:23:30
  • Multiple Updates
2016-04-26 20:57:21
  • Multiple Updates
2014-02-17 11:04:19
  • Multiple Updates
2013-05-10 23:05:03
  • Multiple Updates