Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-0211 First vendor Publication 2013-09-30
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer signedness error in the archive_write_zip_data function in archive_write_set_format_zip.c in libarchive 3.1.2 and earlier, when running on 64-bit machines, allows context-dependent attackers to cause a denial of service (crash) via unspecified vectors, which triggers an improper conversion between unsigned and signed types, leading to a buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0211

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 3
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-08-08 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_642.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7c63775ebe3111e5b5fe002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0667-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2549-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-248.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-02.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-147.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4522.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4537.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4576.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4592.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58926
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=902998
https://github.com/libarchive/libarchive/commit/22531545514043e04633e1c015c75...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101687.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101700.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101872.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101876.html
FREEBSD https://www.freebsd.org/security/advisories/FreeBSD-SA-16:23.libarchive.asc
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:147
SECTRACK http://www.securitytracker.com/id/1035995
SUSE http://lists.opensuse.org/opensuse-updates/2015-03/msg00065.html
UBUNTU http://www.ubuntu.com/usn/USN-2549-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
Date Informations
2021-05-04 12:23:15
  • Multiple Updates
2021-04-22 01:27:47
  • Multiple Updates
2020-05-24 01:10:08
  • Multiple Updates
2020-05-23 00:35:41
  • Multiple Updates
2019-02-27 12:04:57
  • Multiple Updates
2019-02-09 12:02:24
  • Multiple Updates
2018-10-31 00:20:26
  • Multiple Updates
2018-01-26 12:04:32
  • Multiple Updates
2016-11-29 00:24:48
  • Multiple Updates
2016-08-17 05:20:35
  • Multiple Updates
2016-08-09 13:23:26
  • Multiple Updates
2016-06-17 09:26:47
  • Multiple Updates
2016-06-11 09:25:35
  • Multiple Updates
2016-04-26 22:39:13
  • Multiple Updates
2016-01-20 13:24:06
  • Multiple Updates
2015-10-22 21:23:04
  • Multiple Updates
2015-05-21 13:29:57
  • Multiple Updates
2015-03-28 09:25:35
  • Multiple Updates
2015-03-27 13:27:54
  • Multiple Updates
2015-03-26 09:26:00
  • Multiple Updates
2015-03-25 13:28:15
  • Multiple Updates
2014-06-03 13:23:29
  • Multiple Updates
2014-02-17 11:15:23
  • Multiple Updates
2013-12-05 17:19:24
  • Multiple Updates
2013-10-10 21:23:07
  • Multiple Updates
2013-10-02 00:20:46
  • Multiple Updates
2013-10-01 17:19:18
  • First insertion