Executive Summary

Informations
Name MDVSA-2013:063 First vendor Publication 2013-04-08
Vendor Mandriva Last vendor Modification 2013-04-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Updated bip package fixes security vulnerability:

Buffer overflow in Bip 0.8.8 and earlier might allow remote authenticated users to execute arbitrary code via vectors involving a series of TCP connections that triggers use of many open file descriptors (CVE-2012-0806).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:063

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15393
 
Oval ID: oval:org.mitre.oval:def:15393
Title: DSA-2393-1 bip -- buffer overflow
Description: Julien Tinnes reported a buffer overflow in the bip multiuser irc proxy which may allow arbitrary code execution by remote users. The oldstable distribution is not affected by this problem.
Family: unix Class: patch
Reference(s): DSA-2393-1
CVE-2012-0806
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): bip
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16

OpenVAS Exploits

Date Description
2013-09-18 Name : Debian Security Advisory DSA 2393-1 (bip - buffer overflow)
File : nvt/deb_2393_1.nasl
2012-04-02 Name : Fedora Update for bip FEDORA-2012-0941
File : nvt/gb_fedora_2012_0941_bip_fc16.nasl
2012-02-12 Name : FreeBSD Ports: bip
File : nvt/freebsd_bip.nasl
2012-02-12 Name : Gentoo Security Advisory GLSA 201201-18 (bip)
File : nvt/glsa_201201_18.nasl
2012-02-06 Name : Fedora Update for bip FEDORA-2012-0916
File : nvt/gb_fedora_2012_0916_bip_fc15.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
78507 Bip TCP Connection File Descriptor Handling Remote Overflow

Nessus® Vulnerability Scanner

Date Description
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-063.nasl - Type : ACT_GATHER_INFO
2012-02-13 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_1c4cab30546811e19fb7003067b2972c.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0916.nasl - Type : ACT_GATHER_INFO
2012-02-06 Name : The remote Fedora host is missing a security update.
File : fedora_2012-0941.nasl - Type : ACT_GATHER_INFO
2012-01-31 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201201-18.nasl - Type : ACT_GATHER_INFO
2012-01-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2393.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:28
  • Multiple Updates
2013-04-08 21:18:32
  • First insertion