Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-1795 First vendor Publication 2013-03-13
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in ptserver in OpenAFS before 1.6.2 allows remote attackers to cause a denial of service (crash) via a large list from the IdToName RPC, which triggers a heap-based buffer overflow.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1795

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19563
 
Oval ID: oval:org.mitre.oval:def:19563
Title: DSA-2638-1 openafs - buffer overflow
Description: Multiple buffer overflows were discovered in OpenAFS, the implementation of the distributed filesystem AFS, which might result in denial of service or the execution of arbitrary code. Further information is available at <a href="http://www.openafs.org/security">http://www.openafs.org/security</a>.
Family: unix Class: patch
Reference(s): DSA-2638-1
CVE-2013-1794
CVE-2013-1795
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): openafs
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 130

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-244.nasl - Type : ACT_GATHER_INFO
2014-04-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201404-05.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2638.nasl - Type : ACT_GATHER_INFO
2013-03-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130304_openafs_on_SL5_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58300
CONFIRM http://www.openafs.org/pages/security/OPENAFS-SA-2013-002.txt
DEBIAN http://www.debian.org/security/2013/dsa-2638
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:244
SECUNIA http://secunia.com/advisories/52342
http://secunia.com/advisories/52480
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/82585

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-05 01:12:27
  • Multiple Updates
2021-05-04 12:24:37
  • Multiple Updates
2021-04-22 01:29:29
  • Multiple Updates
2020-05-24 01:10:57
  • Multiple Updates
2020-05-23 00:36:42
  • Multiple Updates
2019-05-14 12:04:32
  • Multiple Updates
2019-05-11 12:05:01
  • Multiple Updates
2017-08-29 09:24:14
  • Multiple Updates
2016-08-24 21:24:34
  • Multiple Updates
2016-04-26 23:01:01
  • Multiple Updates
2015-03-24 09:27:00
  • Multiple Updates
2014-12-16 13:24:59
  • Multiple Updates
2014-04-09 13:22:18
  • Multiple Updates
2014-02-17 11:18:24
  • Multiple Updates
2013-05-10 22:30:00
  • Multiple Updates
2013-03-18 21:18:40
  • Multiple Updates
2013-03-16 18:31:06
  • First insertion