Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2013:128 First vendor Publication 2013-04-10
Vendor Mandriva Last vendor Modification 2013-04-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated squashfs-tools packages fix security vulnerabilities:

remote arbitrary code execution via crafted list file (CVE-2012-4024).

integer overflow in queue_init() may lead to abitrary code execution (CVE-2012-4025).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:128

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
50 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

OpenVAS Exploits

Date Description
2012-12-14 Name : Fedora Update for squashfs-tools FEDORA-2012-19203
File : nvt/gb_fedora_2012_19203_squashfs-tools_fc17.nasl
2012-12-14 Name : Fedora Update for squashfs-tools FEDORA-2012-19227
File : nvt/gb_fedora_2012_19227_squashfs-tools_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2016-12-13 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-40.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-128.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19203.nasl - Type : ACT_GATHER_INFO
2012-12-13 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19227.nasl - Type : ACT_GATHER_INFO
2012-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-19056.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:43:42
  • Multiple Updates
2013-04-10 17:18:29
  • First insertion