Executive Summary

Summary
Title torque security update
Informations
Name DSA-2936 First vendor Publication 2014-05-23
Vendor Debian Last vendor Modification 2014-05-23
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

John Fitzpatrick from MWR Labs reported a stack-based buffer overflow vulnerability in torque, a PBS-derived batch processing queueing system. An unauthenticated remote attacker could exploit this flaw to execute arbitrary code with root privileges.

For the oldstable distribution (squeeze), this problem has been fixed in version 2.4.8+dfsg-9squeeze4.

For the stable distribution (wheezy), this problem has been fixed in version 2.4.16+dfsg-1+deb7u3.

For the unstable distribution (sid), this problem has been fixed in version 2.4.16+dfsg-1.4.

We recommend that you upgrade your torque packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-2936

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24745
 
Oval ID: oval:org.mitre.oval:def:24745
Title: DSA-2936-1 torque - security update
Description: John Fitzpatrick from MWR Labs reported a stack-based buffer overflow vulnerability in torque, a PBS-derived batch processing queueing system. An unauthenticated remote attacker could exploit this flaw to execute arbitrary code with root privileges.
Family: unix Class: patch
Reference(s): DSA-2936-1
CVE-2014-0749
Version: 3
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): torque
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 14

ExploitDB Exploits

id Description
2014-05-28 TORQUE Resource Manager 2.5.x-2.5.13 - Stack Based Buffer Overflow Stub

Nessus® Vulnerability Scanner

Date Description
2014-12-29 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-47.nasl - Type : ACT_GATHER_INFO
2014-05-25 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2936.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-05-25 13:23:10
  • Multiple Updates
2014-05-23 13:21:04
  • First insertion