5.0
MEDIUM
CVE-2011-4091
Net6 Information Disclosure Weak Authentication Violation
Description

The libobby server in inc/server.hpp in libnet6 (aka net6) before 1.3.14 does not perform authentication before checking the user name, which allows remote attackers to obtain sensitive information such as server-usage patterns by a particular user and color preferences.

INFO

Published Date :

Feb. 10, 2014, 6:15 p.m.

Last Modified :

Feb. 13, 2023, 4:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2011-4091 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Opensuse opensuse
1 Oracle solaris
1 Armin_burgmeier net6

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2011-4091 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2011-4091 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Removed Reference http://git.0x539.de/?p=net6.git;a=commitdiff;h=84afca022f063f89bfcd4bb32b1ee911f555abf1;hp=ac61d7fb42a1f977fb527e024bede319c4a9e169 [Issue Tracking]
    Added Reference http://git.0x539.de/?p=net6.git%3Ba=commitdiff%3Bh=84afca022f063f89bfcd4bb32b1ee911f555abf1%3Bhp=ac61d7fb42a1f977fb527e024bede319c4a9e169 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:11.4:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:11.3:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:11.3:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Nov. 18, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:armin_burgmeier:net6:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.11:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.12:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.13:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:novell:opensuse:11.3:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:11.4:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:oracle:solaris:11.2:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:armin_burgmeier:net6:1.3.1:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.2:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.3:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.4:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.5:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.6:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.7:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.8:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.9:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.10:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.11:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.12:*:*:*:*:*:*:* *cpe:2.3:a:armin_burgmeier:net6:1.3.13:*:*:*:*:*:*:* (and previous)
    Changed Reference Type https://bugzilla.novell.com/show_bug.cgi?id=727708 No Types Assigned https://bugzilla.novell.com/show_bug.cgi?id=727708 Issue Tracking
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2012-01/msg00044.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2012-01/msg00054.html Third Party Advisory
    Changed Reference Type http://git.0x539.de/?p=net6.git;a=commitdiff;h=84afca022f063f89bfcd4bb32b1ee911f555abf1;hp=ac61d7fb42a1f977fb527e024bede319c4a9e169 No Types Assigned http://git.0x539.de/?p=net6.git;a=commitdiff;h=84afca022f063f89bfcd4bb32b1ee911f555abf1;hp=ac61d7fb42a1f977fb527e024bede319c4a9e169 Issue Tracking
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=750632 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=750632 Issue Tracking
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html No Types Assigned http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2011/10/31/1 No Types Assigned http://www.openwall.com/lists/oss-security/2011/10/31/1 Third Party Advisory, Mailing List
  • CVE Modified by [email protected]

    Oct. 25, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/bulletinapr2015-2511959.html
  • Initial Analysis by [email protected]

    Feb. 11, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2011-4091 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.25 }} 0.00%

score

0.62151

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability