Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title znc security update
Informations
Name DSA-4252 First vendor Publication 2018-07-18
Vendor Debian Last vendor Modification 2018-07-18
Severity (Vendor) N/A Revision 1

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Jeriko One discovered two vulnerabilities in the ZNC IRC bouncer which could result in privilege escalation or denial of service.

For the stable distribution (stretch), these problems have been fixed in version 1.6.5-1+deb9u1.

We recommend that you upgrade your znc packages.

For the detailed security status of znc please refer to its security tracker page at: https://security-tracker.debian.org/tracker/znc

Original Source

Url : http://www.debian.org/security/2018/dsa-4252

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-22 Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') (CWE/SANS Top 25)
50 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 26
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-07-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201807-03.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4252.nasl - Type : ACT_GATHER_INFO
2018-07-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c6d1a8a68a9111e8be4d005056925db4.nasl - Type : ACT_GATHER_INFO
2018-07-16 Name : The remote Debian host is missing a security update.
File : debian_DLA-1427.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2018-09-07 21:21:03
  • Multiple Updates
2018-07-19 00:18:42
  • First insertion