All the vulnerabilites related to armin_burgmeier - net6
Vulnerability from fkie_nvd
Published
2014-02-10 18:15
Modified
2024-11-21 01:31
Severity ?
Summary
The libobby server in inc/server.hpp in libnet6 (aka net6) before 1.3.14 does not perform authentication before checking the user name, which allows remote attackers to obtain sensitive information such as server-usage patterns by a particular user and color preferences.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
opensuse | opensuse | 11.3 | |
opensuse | opensuse | 11.4 | |
oracle | solaris | 11.2 | |
armin_burgmeier | net6 | * | |
armin_burgmeier | net6 | 1.3.1 | |
armin_burgmeier | net6 | 1.3.2 | |
armin_burgmeier | net6 | 1.3.3 | |
armin_burgmeier | net6 | 1.3.4 | |
armin_burgmeier | net6 | 1.3.5 | |
armin_burgmeier | net6 | 1.3.6 | |
armin_burgmeier | net6 | 1.3.7 | |
armin_burgmeier | net6 | 1.3.8 | |
armin_burgmeier | net6 | 1.3.9 | |
armin_burgmeier | net6 | 1.3.10 | |
armin_burgmeier | net6 | 1.3.11 | |
armin_burgmeier | net6 | 1.3.12 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*", "matchCriteriaId": "5646FDE9-CF21-46A9-B89D-F5BBDB4249AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*", "matchCriteriaId": "DE554781-1EB9-446E-911F-6C11970C47F4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "0B1C288F-326B-497B-B26C-D26E01262DDB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:armin_burgmeier:net6:*:*:*:*:*:*:*:*", "matchCriteriaId": "B580F7EF-BD7D-464F-ADEF-C387353D1C7A", "versionEndIncluding": "1.3.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "75B0D417-BF61-45D1-AC4C-8E4753250BB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "F3E379A0-1F9E-46EF-8189-43D22BC5FA00", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "71AD53FD-CF00-4D25-B8E0-738324135815", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "EB3767D8-BF27-4DA6-B630-BAE0EF2D80CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E44789AE-A92A-49E1-B820-C8208458D72F", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "FD774656-6E58-4CC5-8D52-4D3D0EC2C4B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "5E21AE2C-493D-44CC-8B17-A55E1FEDD39B", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "AABB6CDB-27E1-4B59-8A72-D0D644929AA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "FD481E91-BBA1-474F-B5A0-EF3B145412A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "DDA498A1-D08C-4AA3-8849-6CCBBE306277", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "1C46815A-FF74-4C27-8AA6-6422FE4F695F", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.12:*:*:*:*:*:*:*", "matchCriteriaId": "6A425163-5F20-4980-93B9-B433F0F79FD6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "The libobby server in inc/server.hpp in libnet6 (aka net6) before 1.3.14 does not perform authentication before checking the user name, which allows remote attackers to obtain sensitive information such as server-usage patterns by a particular user and color preferences." }, { "lang": "es", "value": "El servidor de libobby en inc/server.hpp en libnet6 (tambi\u00e9n conocido como net6) anterior a 1.3.14 no realiza autenticaci\u00f3n antes de comprobar el nombre de usuario, lo que permite a atacantes remotos obtener informaci\u00f3n sensible tal como patrones de uso del servidor de un usuario especifico y preferencias de color." } ], "id": "CVE-2011-4091", "lastModified": "2024-11-21T01:31:49.663", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-10T18:15:09.060", "references": [ { "source": "secalert@redhat.com", "url": "http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=84afca022f063f89bfcd4bb32b1ee911f555abf1%3Bhp=ac61d7fb42a1f977fb527e024bede319c4a9e169" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html" }, { "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=727708" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750632" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=84afca022f063f89bfcd4bb32b1ee911f555abf1%3Bhp=ac61d7fb42a1f977fb527e024bede319c4a9e169" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=727708" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750632" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-287" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Published
2014-02-10 18:15
Modified
2024-11-21 01:31
Severity ?
Summary
Integer overflow in inc/server.hpp in libnet6 (aka net6) before 1.3.14 might allow remote attackers to hijack connections and gain privileges as other users by making a large number of connections until the overflow occurs and an ID of another user is provided.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | solaris | 11.2 | |
armin_burgmeier | net6 | * | |
armin_burgmeier | net6 | 1.3.1 | |
armin_burgmeier | net6 | 1.3.2 | |
armin_burgmeier | net6 | 1.3.3 | |
armin_burgmeier | net6 | 1.3.4 | |
armin_burgmeier | net6 | 1.3.5 | |
armin_burgmeier | net6 | 1.3.6 | |
armin_burgmeier | net6 | 1.3.7 | |
armin_burgmeier | net6 | 1.3.8 | |
armin_burgmeier | net6 | 1.3.9 | |
armin_burgmeier | net6 | 1.3.10 | |
armin_burgmeier | net6 | 1.3.11 | |
armin_burgmeier | net6 | 1.3.12 | |
opensuse | opensuse | 11.3 | |
opensuse_project | opensuse | 11.4 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:*", "matchCriteriaId": "0B1C288F-326B-497B-B26C-D26E01262DDB", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:armin_burgmeier:net6:*:*:*:*:*:*:*:*", "matchCriteriaId": "B580F7EF-BD7D-464F-ADEF-C387353D1C7A", "versionEndIncluding": "1.3.13", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "75B0D417-BF61-45D1-AC4C-8E4753250BB4", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.2:*:*:*:*:*:*:*", "matchCriteriaId": "F3E379A0-1F9E-46EF-8189-43D22BC5FA00", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.3:*:*:*:*:*:*:*", "matchCriteriaId": "71AD53FD-CF00-4D25-B8E0-738324135815", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.4:*:*:*:*:*:*:*", "matchCriteriaId": "EB3767D8-BF27-4DA6-B630-BAE0EF2D80CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.5:*:*:*:*:*:*:*", "matchCriteriaId": "E44789AE-A92A-49E1-B820-C8208458D72F", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.6:*:*:*:*:*:*:*", "matchCriteriaId": "FD774656-6E58-4CC5-8D52-4D3D0EC2C4B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.7:*:*:*:*:*:*:*", "matchCriteriaId": "5E21AE2C-493D-44CC-8B17-A55E1FEDD39B", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.8:*:*:*:*:*:*:*", "matchCriteriaId": "AABB6CDB-27E1-4B59-8A72-D0D644929AA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.9:*:*:*:*:*:*:*", "matchCriteriaId": "FD481E91-BBA1-474F-B5A0-EF3B145412A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.10:*:*:*:*:*:*:*", "matchCriteriaId": "DDA498A1-D08C-4AA3-8849-6CCBBE306277", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.11:*:*:*:*:*:*:*", "matchCriteriaId": "1C46815A-FF74-4C27-8AA6-6422FE4F695F", "vulnerable": true }, { "criteria": "cpe:2.3:a:armin_burgmeier:net6:1.3.12:*:*:*:*:*:*:*", "matchCriteriaId": "6A425163-5F20-4980-93B9-B433F0F79FD6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*", "matchCriteriaId": "5646FDE9-CF21-46A9-B89D-F5BBDB4249AF", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse_project:opensuse:11.4:*:*:*:*:*:*:*", "matchCriteriaId": "EE8EFFB8-9411-4826-9BFC-A06BA042FC30", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Integer overflow in inc/server.hpp in libnet6 (aka net6) before 1.3.14 might allow remote attackers to hijack connections and gain privileges as other users by making a large number of connections until the overflow occurs and an ID of another user is provided." }, { "lang": "es", "value": "Desbordamiento de enteros en inc/server.hpp en libnet6 (tambi\u00e9n conocido como net6) anterior a 1.3.14 podr\u00eda permitir a atacantes remotos secuestrar conexiones y ganar privilegios como otros usuarios mediante la realizaci\u00f3n de un gran n\u00famero de conexiones hasta que el desbordamiento ocurre y la identidad de otro usuario es proporcionado." } ], "id": "CVE-2011-4093", "lastModified": "2024-11-21T01:31:49.903", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-02-10T18:15:09.153", "references": [ { "source": "secalert@redhat.com", "url": "http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=ac61d7fb42a1f977fb527e024bede319c4a9e169%3Bhp=08c8e2261604c6fcbbaf62f9ae9d13f7015fcb9a" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=727710" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750631" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=ac61d7fb42a1f977fb527e024bede319c4a9e169%3Bhp=08c8e2261604c6fcbbaf62f9ae9d13f7015fcb9a" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=727710" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory", "VDB Entry" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750631" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-190" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
cve-2011-4093
Vulnerability from cvelistv5
Published
2014-02-10 17:00
Modified
2024-08-06 23:53
Severity ?
EPSS score ?
Summary
Integer overflow in inc/server.hpp in libnet6 (aka net6) before 1.3.14 might allow remote attackers to hijack connections and gain privileges as other users by making a large number of connections until the overflow occurs and an ID of another user is provided.
References
▼ | URL | Tags |
---|---|---|
https://bugzilla.novell.com/show_bug.cgi?id=727710 | x_refsource_CONFIRM | |
http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=ac61d7fb42a1f977fb527e024bede319c4a9e169%3Bhp=08c8e2261604c6fcbbaf62f9ae9d13f7015fcb9a | x_refsource_CONFIRM | |
https://bugzilla.redhat.com/show_bug.cgi?id=750631 | x_refsource_CONFIRM | |
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html | vendor-advisory, x_refsource_SUSE | |
http://www.openwall.com/lists/oss-security/2011/10/31/1 | mailing-list, x_refsource_MLIST |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:53:32.838Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=727710" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=ac61d7fb42a1f977fb527e024bede319c4a9e169%3Bhp=08c8e2261604c6fcbbaf62f9ae9d13f7015fcb9a" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750631" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "name": "openSUSE-SU-2012:0008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html" }, { "name": "openSUSE-SU-2012:0040", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html" }, { "name": "[oss-security] 20111031 Re: CVE request: 3 flaws in libobby and libnet6", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "Integer overflow in inc/server.hpp in libnet6 (aka net6) before 1.3.14 might allow remote attackers to hijack connections and gain privileges as other users by making a large number of connections until the overflow occurs and an ID of another user is provided." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-18T21:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=727710" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=ac61d7fb42a1f977fb527e024bede319c4a9e169%3Bhp=08c8e2261604c6fcbbaf62f9ae9d13f7015fcb9a" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750631" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "name": "openSUSE-SU-2012:0008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html" }, { "name": "openSUSE-SU-2012:0040", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html" }, { "name": "[oss-security] 20111031 Re: CVE request: 3 flaws in libobby and libnet6", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4093", "datePublished": "2014-02-10T17:00:00", "dateReserved": "2011-10-18T00:00:00", "dateUpdated": "2024-08-06T23:53:32.838Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-4091
Vulnerability from cvelistv5
Published
2014-02-10 17:00
Modified
2024-08-06 23:53
Severity ?
EPSS score ?
Summary
The libobby server in inc/server.hpp in libnet6 (aka net6) before 1.3.14 does not perform authentication before checking the user name, which allows remote attackers to obtain sensitive information such as server-usage patterns by a particular user and color preferences.
References
▼ | URL | Tags |
---|---|---|
http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=84afca022f063f89bfcd4bb32b1ee911f555abf1%3Bhp=ac61d7fb42a1f977fb527e024bede319c4a9e169 | x_refsource_CONFIRM | |
http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html | x_refsource_CONFIRM | |
http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html | vendor-advisory, x_refsource_SUSE | |
https://bugzilla.novell.com/show_bug.cgi?id=727708 | x_refsource_CONFIRM | |
http://www.openwall.com/lists/oss-security/2011/10/31/1 | mailing-list, x_refsource_MLIST | |
https://bugzilla.redhat.com/show_bug.cgi?id=750632 | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:53:32.668Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=84afca022f063f89bfcd4bb32b1ee911f555abf1%3Bhp=ac61d7fb42a1f977fb527e024bede319c4a9e169" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "name": "openSUSE-SU-2012:0008", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html" }, { "name": "openSUSE-SU-2012:0040", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=727708" }, { "name": "[oss-security] 20111031 Re: CVE request: 3 flaws in libobby and libnet6", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750632" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-10-30T00:00:00", "descriptions": [ { "lang": "en", "value": "The libobby server in inc/server.hpp in libnet6 (aka net6) before 1.3.14 does not perform authentication before checking the user name, which allows remote attackers to obtain sensitive information such as server-usage patterns by a particular user and color preferences." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-10-18T21:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=84afca022f063f89bfcd4bb32b1ee911f555abf1%3Bhp=ac61d7fb42a1f977fb527e024bede319c4a9e169" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html" }, { "name": "openSUSE-SU-2012:0008", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html" }, { "name": "openSUSE-SU-2012:0040", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.novell.com/show_bug.cgi?id=727708" }, { "name": "[oss-security] 20111031 Re: CVE request: 3 flaws in libobby and libnet6", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2011/10/31/1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=750632" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2011-4091", "datePublished": "2014-02-10T17:00:00", "dateReserved": "2011-10-18T00:00:00", "dateUpdated": "2024-08-06T23:53:32.668Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }