6.5
MEDIUM
CVE-2006-6811
KsIRC Null Pointer Dereference Denial of Service
Description

KsIRC 1.3.12 allows remote attackers to cause a denial of service (crash) via a long PRIVMSG string when connecting to an Internet Relay Chat (IRC) server, which causes an assertion failure and results in a NULL pointer dereference. NOTE: this issue was originally reported as a buffer overflow.

INFO

Published Date :

Dec. 29, 2006, 11:28 a.m.

Last Modified :

Feb. 8, 2024, 2:22 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2006-6811 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Kde ksirc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-6811.

URL Resource
http://osvdb.org/33443 Broken Link
http://security.gentoo.org/glsa/glsa-200701-26.xml Third Party Advisory
http://securitytracker.com/id?1017453 Broken Link Third Party Advisory VDB Entry
http://www.addict3d.org/index.php?page=viewarticle&trace=0&type=security&ID=8468 Broken Link
http://www.kde.org/info/security/advisory-20070109-1.txt Third Party Advisory
http://www.mandriva.com/security/advisories?name=MDKSA-2007:009 Broken Link
http://www.securityfocus.com/archive/1/456379/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/21790 Broken Link Exploit Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/usn-409-1 Third Party Advisory
http://www.vupen.com/english/advisories/2006/5199 Broken Link
https://exchange.xforce.ibmcloud.com/vulnerabilities/31134 Third Party Advisory VDB Entry
https://issues.rpath.com/browse/RPL-922 Broken Link
https://www.exploit-db.com/exploits/3023 Exploit Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-6811 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-6811 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 08, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
    Changed Reference Type http://osvdb.org/33443 No Types Assigned http://osvdb.org/33443 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-200701-26.xml No Types Assigned http://security.gentoo.org/glsa/glsa-200701-26.xml Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1017453 No Types Assigned http://securitytracker.com/id?1017453 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.addict3d.org/index.php?page=viewarticle&trace=0&type=security&ID=8468 No Types Assigned http://www.addict3d.org/index.php?page=viewarticle&trace=0&type=security&ID=8468 Broken Link
    Changed Reference Type http://www.kde.org/info/security/advisory-20070109-1.txt No Types Assigned http://www.kde.org/info/security/advisory-20070109-1.txt Third Party Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDKSA-2007:009 No Types Assigned http://www.mandriva.com/security/advisories?name=MDKSA-2007:009 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/456379/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/456379/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/21790 Exploit http://www.securityfocus.com/bid/21790 Broken Link, Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/usn-409-1 No Types Assigned http://www.ubuntu.com/usn/usn-409-1 Third Party Advisory
    Changed Reference Type http://www.vupen.com/english/advisories/2006/5199 No Types Assigned http://www.vupen.com/english/advisories/2006/5199 Broken Link
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/31134 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/31134 Third Party Advisory, VDB Entry
    Changed Reference Type https://issues.rpath.com/browse/RPL-922 No Types Assigned https://issues.rpath.com/browse/RPL-922 Broken Link
    Changed Reference Type https://www.exploit-db.com/exploits/3023 No Types Assigned https://www.exploit-db.com/exploits/3023 Exploit, Third Party Advisory, VDB Entry
    Removed CWE NIST NVD-CWE-Other
    Added CWE NIST CWE-617
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:5.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.06:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:6.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/456379/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/456379/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://milw0rm.com/exploits/3023 [No Types Assigned]
    Added Reference https://www.exploit-db.com/exploits/3023 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/31134 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/31134 [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 29, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-6811 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-6811 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

5.80 }} -1.25%

score

0.93450

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability