Executive Summary

Summary
Title exuberant-ctags security update
Informations
Name DSA-3042 First vendor Publication 2014-10-04
Vendor Debian Last vendor Modification 2014-10-04
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stefano Zacchiroli discovered a vulnerability in exuberant-ctags, a tool to build tag file indexes of source code definitions: Certain JavaScript files cause ctags to enter an infinite loop until it runs out of disk space, resulting in denial of service.

For the stable distribution (wheezy), this problem has been fixed in version 1:5.9~svn20110310-4+deb7u1.

For the testing distribution (jessie), this problem has been fixed in version 1:5.9~svn20110310-8.

For the unstable distribution (sid), this problem has been fixed in version 1:5.9~svn20110310-8.

We recommend that you upgrade your exuberant-ctags packages.

Original Source

Url : http://www.debian.org/security/2014/dsa-3042

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27063
 
Oval ID: oval:org.mitre.oval:def:27063
Title: DSA-3042-1 exuberant-ctags - security update
Description: Stefano Zacchiroli discovered a vulnerability in exuberant-ctags, a tool to build tag file indexes of source code definitions: Certain JavaScript files cause ctags to enter an infinite loop until it runs out of disk space, resulting in denial of service.
Family: unix Class: patch
Reference(s): DSA-3042-1
CVE-2014-7204
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): exuberant-ctags
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27091
 
Oval ID: oval:org.mitre.oval:def:27091
Title: USN-2371-1 -- exuberant-ctags vulnerability
Description: Exuberant Ctags could be made to consume resources.
Family: unix Class: patch
Reference(s): USN-2371-1
CVE-2014-7204
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 12.04
Product(s): exuberant-ctags
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2097-1.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-178.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-69.nasl - Type : ACT_GATHER_INFO
2014-10-27 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-206.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11924.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2371-1.nasl - Type : ACT_GATHER_INFO
2014-10-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3042.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-10-08 21:26:45
  • Multiple Updates
2014-10-08 13:25:07
  • Multiple Updates
2014-10-07 21:31:54
  • Multiple Updates
2014-10-04 13:26:40
  • First insertion