Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2011-4093 First vendor Publication 2014-02-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in inc/server.hpp in libnet6 (aka net6) before 1.3.14 might allow remote attackers to hijack connections and gain privileges as other users by making a large number of connections until the overflow occurs and an ID of another user is provided.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4093

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12
Os 1
Os 1
Os 1

OpenVAS Exploits

Date Description
2012-04-02 Name : Fedora Update for net6 FEDORA-2011-15363
File : nvt/gb_fedora_2011_15363_net6_fc16.nasl
2011-11-25 Name : Fedora Update for net6 FEDORA-2011-15326
File : nvt/gb_fedora_2011_15326_net6_fc15.nasl
2011-11-25 Name : Fedora Update for net6 FEDORA-2011-15332
File : nvt/gb_fedora_2011_15332_net6_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
76741 net6 basic_server::id_counter Overflow Session Hijacking

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-19.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_3_net6-111222.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_net6-111222.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15326.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15332.nasl - Type : ACT_GATHER_INFO
2011-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2011-15363.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
https://bugzilla.novell.com/show_bug.cgi?id=727710
https://bugzilla.redhat.com/show_bug.cgi?id=750631
MISC http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=ac61d7fb42a1f977fb527e024b...
MLIST http://www.openwall.com/lists/oss-security/2011/10/31/1
SUSE http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html
http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-02-13 09:28:15
  • Multiple Updates
2021-05-04 12:17:46
  • Multiple Updates
2021-04-22 01:21:04
  • Multiple Updates
2020-05-23 01:47:26
  • Multiple Updates
2020-05-23 00:32:07
  • Multiple Updates
2018-10-31 00:20:16
  • Multiple Updates
2018-01-26 12:03:51
  • Multiple Updates
2017-01-07 00:23:12
  • Multiple Updates
2016-11-22 09:22:57
  • Multiple Updates
2016-10-25 09:21:49
  • Multiple Updates
2014-06-14 13:31:54
  • Multiple Updates
2014-02-17 11:05:57
  • Multiple Updates
2014-02-11 21:21:30
  • Multiple Updates
2014-02-10 21:22:07
  • First insertion