Executive Summary

Informations
Name MDVSA-2013:016 First vendor Publication 2013-02-28
Vendor Mandriva Last vendor Modification 2013-04-04
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been discovered and corrected in apache-mod_security:

ModSecurity <= 2.6.8 is vulnerable to multipart/invalid part ruleset bypass, this was fixed in 2.7.0 (released on2012-10-16) (CVE-2012-4528).

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:016

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40
Os 1
Os 3

OpenVAS Exploits

Date Description
2012-12-26 Name : Mandriva Update for apache-mod_security MDVSA-2012:182 (apache-mod_security)
File : nvt/gb_mandriva_MDVSA_2012_182.nasl
2012-12-04 Name : Fedora Update for mod_security_crs FEDORA-2012-18315
File : nvt/gb_fedora_2012_18315_mod_security_crs_fc17.nasl
2012-12-04 Name : Fedora Update for mod_security FEDORA-2012-18315
File : nvt/gb_fedora_2012_18315_mod_security_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-640.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-641.nasl - Type : ACT_GATHER_INFO
2013-07-02 Name : The remote web application firewall may be affected by a security bypass vuln...
File : modsecurity_2_7_0.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-029.nasl - Type : ACT_GATHER_INFO
2013-03-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-016.nasl - Type : ACT_GATHER_INFO
2012-12-24 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-182.nasl - Type : ACT_GATHER_INFO
2012-12-03 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-18315.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2012-18278.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2014-02-17 11:43:19
  • Multiple Updates
2013-05-11 00:49:04
  • Multiple Updates
2013-04-04 17:19:18
  • Multiple Updates
2013-04-04 17:17:25
  • Multiple Updates
2013-03-06 21:19:42
  • Multiple Updates
2013-03-06 17:20:12
  • Multiple Updates
2013-02-28 17:17:58
  • First insertion