Executive Summary

Informations
Name MDVSA-2013:127 First vendor Publication 2013-04-10
Vendor Mandriva Last vendor Modification 2013-04-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated socat package fixes security vulnerability:

Heap-based buffer overflow in the xioscan_readline function in xio-readline.c in socat 1.4.0.0 through 1.7.2.0 and 2.0.0-b1 through 2.0.0-b4 allows local users to execute arbitrary code via the READLINE address (CVE-2012-0219).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:127

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 21

OpenVAS Exploits

Date Description
2012-08-30 Name : Fedora Update for socat FEDORA-2012-8274
File : nvt/gb_fedora_2012_8274_socat_fc17.nasl
2012-08-30 Name : Gentoo Security Advisory GLSA 201208-01 (socat)
File : nvt/glsa_201208_01.nasl
2012-06-08 Name : Fedora Update for socat FEDORA-2012-8328
File : nvt/gb_fedora_2012_8328_socat_fc16.nasl
2012-05-31 Name : FreeBSD Ports: socat
File : nvt/freebsd_socat0.nasl

Nessus® Vulnerability Scanner

Date Description
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14919.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-348.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2012-87.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-127.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_socat-120611.nasl - Type : ACT_GATHER_INFO
2012-08-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201208-01.nasl - Type : ACT_GATHER_INFO
2012-07-03 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_socat-8186.nasl - Type : ACT_GATHER_INFO
2012-06-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8328.nasl - Type : ACT_GATHER_INFO
2012-06-04 Name : The remote Fedora host is missing a security update.
File : fedora_2012-8274.nasl - Type : ACT_GATHER_INFO
2012-05-15 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_6601127c9e0911e1b5e0000c299b62e1.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:42
  • Multiple Updates
2013-04-10 17:18:29
  • First insertion