Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2013:261 First vendor Publication 2013-10-28
Vendor Mandriva Last vendor Modification 2013-10-28
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated dropbear package fixes security vulnerability:

Possible memory exhaustion denial of service due to the size of decompressed payloads in dropbear before 2013.59 (CVE-2013-4421).

Inconsistent delays in authorization failures could be used to disclose the existence of valid user accounts in dropbear before 2013.59 (CVE-2013-4434).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:261

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-811.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-839.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18703.nasl - Type : ACT_GATHER_INFO
2013-10-29 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-261.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote SSH service is affected by multiple vulnerabilities.
File : dropbear_ssh_59.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18593.nasl - Type : ACT_GATHER_INFO
2013-10-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-18606.nasl - Type : ACT_GATHER_INFO
2013-10-18 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_8c9b48d1371511e3a62400262d8b701d.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2017-11-15 09:25:42
  • Multiple Updates
2014-02-17 11:44:06
  • Multiple Updates
2013-12-04 21:23:03
  • Multiple Updates
2013-12-03 00:23:28
  • Multiple Updates
2013-12-01 13:22:32
  • Multiple Updates
2013-11-06 13:34:57
  • Multiple Updates
2013-10-28 21:24:02
  • Multiple Updates
2013-10-28 21:19:54
  • First insertion