Executive Summary

Informations
Name MDVSA-2014:121 First vendor Publication 2014-06-10
Vendor Mandriva Last vendor Modification 2014-06-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated libgadu packages fix security vulnerability:

It was discovered that libgadu incorrectly handled certain messages from file relay servers. A malicious remote server or a man in the middle could use this issue to cause applications using libgadu to crash, resulting in a denial of service, or possibly execute arbitrary code (CVE-2014-3775).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:121

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24012
 
Oval ID: oval:org.mitre.oval:def:24012
Title: USN-2216-1 -- pidgin vulnerability
Description: Pidgin could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2216-1
CVE-2014-3775
Version: 3
Platform(s): Ubuntu 14.04
Ubuntu 13.10
Ubuntu 12.04
Product(s): pidgin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24375
 
Oval ID: oval:org.mitre.oval:def:24375
Title: USN-2215-1 -- libgadu vulnerability
Description: libgadu could be made to crash or run programs if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-2215-1
CVE-2014-3775
Version: 3
Platform(s): Ubuntu 13.10
Ubuntu 12.04
Product(s): libgadu
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24796
 
Oval ID: oval:org.mitre.oval:def:24796
Title: DSA-2935-1 libgadu - security update
Description: It was discovered that malformed responses from a Gadu-Gadu file relay server could lead to denial of service or the execution of arbitrary code in applications linked to the libgadu library.
Family: unix Class: patch
Reference(s): DSA-2935-1
CVE-2014-3775
Version: 3
Platform(s): Debian GNU/Linux 7.0
Debian GNU/kFreeBSD 7.0
Product(s): libgadu
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

Nessus® Vulnerability Scanner

Date Description
2015-08-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201508-02.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-400.nasl - Type : ACT_GATHER_INFO
2014-06-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-121.nasl - Type : ACT_GATHER_INFO
2014-06-10 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6645.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Fedora host is missing a security update.
File : fedora_2014-6687.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2935.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2215-1.nasl - Type : ACT_GATHER_INFO
2014-05-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2216-1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-06-12 13:24:13
  • Multiple Updates
2014-06-10 21:22:54
  • First insertion