Executive Summary

Summary
Title torque security update
Informations
Name DSA-2329 First vendor Publication 2011-10-27
Vendor Debian Last vendor Modification 2011-10-27
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:S/C:C/I:C/A:C)
Cvss Base Score 8.5 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 6.8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Bartlomiej Balcerek discovered several buffer overflows in torque server, a PBS-derived batch processing server. This allows an attacker to crash the service or execute arbitrary code with privileges of the server via crafted job or host names.

The oldstable distribution (lenny) does not contain torque.

For the stable distribution (squeeze), this problem has been fixed in version 2.4.8+dfsg-9squeeze1.

For the testing distribution (wheezy), this problem has been fixed in version 2.4.15+dfsg-1.

For the unstable distribution (sid), this problem has been fixed in version 2.4.15+dfsg-1.

We recommend that you upgrade your torque packages.

Original Source

Url : http://www.debian.org/security/2011/dsa-2329

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15296
 
Oval ID: oval:org.mitre.oval:def:15296
Title: DSA-2329-1 torque -- buffer overflow
Description: Bartlomiej Balcerek discovered several buffer overflows in torque server, a PBS-derived batch processing server. This allows an attacker to crash the service or execute arbitrary code with privileges of the server via crafted job or host names. The oldstable distribution does not contain torque.
Family: unix Class: patch
Reference(s): DSA-2329-1
CVE-2011-2193
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): torque
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 46

OpenVAS Exploits

Date Description
2012-02-11 Name : Debian Security Advisory DSA 2329-1 (torque)
File : nvt/deb_2329_1.nasl
2011-07-18 Name : Fedora Update for torque FEDORA-2011-8072
File : nvt/gb_fedora_2011_8072_torque_fc15.nasl
2011-06-24 Name : Fedora Update for torque FEDORA-2011-8117
File : nvt/gb_fedora_2011_8117_torque_fc14.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
73235 TORQUE Resource Manager src/lib/Libnet/get_hostaddr.c Host Name Handling Over...

73234 TORQUE Resource Manager src/server/req_quejob.c Job Name Handling Overflow

Nessus® Vulnerability Scanner

Date Description
2014-12-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-47.nasl - Type : ACT_GATHER_INFO
2011-10-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2329.nasl - Type : ACT_GATHER_INFO
2011-07-13 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8072.nasl - Type : ACT_GATHER_INFO
2011-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2011-8117.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:30:31
  • Multiple Updates