Executive Summary

Informations
Name MDVSA-2013:187 First vendor Publication 2013-07-02
Vendor Mandriva Last vendor Modification 2013-07-02
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated apache-mod_security packages fix security vulnerability:

When ModSecurity receives a request body with a size bigger than the value set by the SecRequestBodyInMemoryLimit and with a Content-Type that has no request body processor mapped to it, ModSecurity will systematically crash on every call to forceRequestBodyVariable (in phase 1) (CVE-2013-2765).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:187

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24822
 
Oval ID: oval:org.mitre.oval:def:24822
Title: SUSE-SU-2013:1406-1 -- Security update for apache2-mod_security2
Description: This update of mod_security2 fixed a NULL pointer dereference crash (CVE-2013-2765) and a memory issue (double free()) (bnc#822664). Security Issue reference: * CVE-2013-2765 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2765 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1406-1
CVE-2013-2765
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
Product(s): apache2-mod_security2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 45

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_apache_20140731.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-640.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-641.nasl - Type : ACT_GATHER_INFO
2013-09-05 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_apache2-mod_security2-130802.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9518.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9519.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9583.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-187.nasl - Type : ACT_GATHER_INFO
2013-07-02 Name : The remote web application firewall may be affected by a denial of service vu...
File : modsecurity_2_7_4.nasl - Type : ACT_GATHER_INFO
2013-06-03 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9dfb63b88f3611e2b34d000c2957946c.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:43:52
  • Multiple Updates
2013-07-16 21:21:34
  • Multiple Updates
2013-07-15 21:21:27
  • Multiple Updates
2013-07-02 13:18:19
  • First insertion