Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-4258 First vendor Publication 2013-10-09
Vendor Cve Last vendor Modification 2016-12-31

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Format string vulnerability in the osLogMsg function in server/os/aulog.c in Network Audio System (NAS) 1.9.3 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via format string specifiers in unspecified vectors, related to syslog.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4258

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20038
 
Oval ID: oval:org.mitre.oval:def:20038
Title: DSA-2771-1 nas - several
Description: Hamid Zamani discovered multiple security problems (buffer overflows, format string vulnerabilities and missing input sanitising), which could lead to the execution of arbitrary code.
Family: unix Class: patch
Reference(s): DSA-2771-1
CVE-2013-4256
CVE-2013-4257
CVE-2013-4258
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): nas
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-06-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-22.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bf7912f5c1a811e3a5ac001b21614864.nasl - Type : ACT_GATHER_INFO
2013-10-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2771.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16936.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16989.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17036.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/61852
DEBIAN http://www.debian.org/security/2013/dsa-2771
MLIST http://radscan.com/pipermail/nas/2013-August/001270.html
http://radscan.com/pipermail/nas/2013-August/001277.html
http://sourceforge.net/mailarchive/forum.php?thread_name=E1Rp1rP-00038Z-VJ%40...
http://www.openwall.com/lists/oss-security/2013/08/16/2
http://www.openwall.com/lists/oss-security/2013/08/19/3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:27:11
  • Multiple Updates
2021-04-22 01:32:54
  • Multiple Updates
2020-05-23 00:37:56
  • Multiple Updates
2016-12-31 09:24:18
  • Multiple Updates
2014-06-27 13:26:13
  • Multiple Updates
2014-04-17 13:25:39
  • Multiple Updates
2014-02-17 11:21:53
  • Multiple Updates
2013-10-24 13:22:20
  • Multiple Updates
2013-10-10 17:20:29
  • Multiple Updates
2013-10-10 00:20:00
  • Multiple Updates
2013-10-09 21:21:24
  • First insertion