Executive Summary

Informations
Name MDVSA-2013:105 First vendor Publication 2013-04-10
Vendor Mandriva Last vendor Modification 2013-04-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated munin packages fix security vulnerabilities:

The qmailscan plugin for Munin before 2.0 rc6 allows local users to overwrite arbitrary files via a symlink attack on temporary files with predictable names (CVE-2012-2103).

Munin before 2.0.6 stores plugin state files that run as root in the same group-writable directory as non-root plugins, which allows local users to execute arbitrary code by replacing a state file, as demonstrated using the smart_ plugin (CVE-2012-3512).

munin-cgi-graph in Munin before 2.0.6, when running as a CGI module under Apache, allows remote attackers to load new configurations and create files in arbitrary directories via the logdir command (CVE-2012-3513).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:105

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-264 Permissions, Privileges, and Access Controls
33 % CWE-59 Improper Link Resolution Before File Access ('Link Following')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18075
 
Oval ID: oval:org.mitre.oval:def:18075
Title: USN-1622-1 -- munin vulnerabilities
Description: Several security issues were fixed in Munin.
Family: unix Class: patch
Reference(s): USN-1622-1
CVE-2012-2103
CVE-2012-3512
CVE-2012-3513
Version: 7
Platform(s): Ubuntu 12.10
Ubuntu 12.04
Ubuntu 11.10
Ubuntu 10.04
Product(s): munin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 24

OpenVAS Exploits

Date Description
2012-11-06 Name : Ubuntu Update for munin USN-1622-1
File : nvt/gb_ubuntu_USN_1622_1.nasl
2012-09-27 Name : Fedora Update for munin FEDORA-2012-13649
File : nvt/gb_fedora_2012_13649_munin_fc16.nasl
2012-09-27 Name : Fedora Update for munin FEDORA-2012-13683
File : nvt/gb_fedora_2012_13683_munin_fc17.nasl

Nessus® Vulnerability Scanner

Date Description
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-20.nasl - Type : ACT_GATHER_INFO
2014-05-19 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-17.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-130.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-105.nasl - Type : ACT_GATHER_INFO
2012-11-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1622-1.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13649.nasl - Type : ACT_GATHER_INFO
2012-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13683.nasl - Type : ACT_GATHER_INFO
2012-09-18 Name : The remote Fedora host is missing a security update.
File : fedora_2012-13110.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:37
  • Multiple Updates
2013-04-10 13:18:31
  • First insertion