Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2013:134 First vendor Publication 2013-04-10
Vendor Mandriva Last vendor Modification 2013-04-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated viewvc packages fix security vulnerabilities:

complete authz support for remote SVN views (CVE-2012-3356).

log msg leak in SVN revision view with unreadable copy source (CVE-2012-3357).

function name lines returned by diff are not properly escaped, allowing attackers with commit access to perform cross site scripting (CVE-2012-4533).

Several other bugs were fixed as well.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:134

CWE : Common Weakness Enumeration

% Id Name
33 % CWE-287 Improper Authentication
33 % CWE-200 Information Exposure
33 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17965
 
Oval ID: oval:org.mitre.oval:def:17965
Title: DSA-2563-1 viewvc - several
Description: Several vulnerabilities were found in ViewVC, a web interface for CVS and Subversion repositories.
Family: unix Class: patch
Reference(s): DSA-2563-1
CVE-2009-5024
CVE-2012-3356
CVE-2012-3357
CVE-2012-4533
Version: 7
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): viewvc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 33
Os 2

OpenVAS Exploits

Date Description
2012-11-06 Name : Fedora Update for viewvc FEDORA-2012-16673
File : nvt/gb_fedora_2012_16673_viewvc_fc16.nasl
2012-11-06 Name : Fedora Update for viewvc FEDORA-2012-16674
File : nvt/gb_fedora_2012_16674_viewvc_fc17.nasl
2012-10-29 Name : Debian Security Advisory DSA 2563-1 (viewvc)
File : nvt/deb_2563_1.nasl
2012-08-30 Name : Fedora Update for viewvc FEDORA-2012-9433
File : nvt/gb_fedora_2012_9433_viewvc_fc17.nasl
2012-07-16 Name : Fedora Update for viewvc FEDORA-2012-9371
File : nvt/gb_fedora_2012_9371_viewvc_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-363.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2013-134.nasl - Type : ACT_GATHER_INFO
2012-11-26 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16646.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16673.nasl - Type : ACT_GATHER_INFO
2012-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2012-16674.nasl - Type : ACT_GATHER_INFO
2012-10-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2563.nasl - Type : ACT_GATHER_INFO
2012-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9371.nasl - Type : ACT_GATHER_INFO
2012-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9433.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2017-08-29 09:26:26
  • Multiple Updates
2016-04-27 01:45:02
  • Multiple Updates
2014-02-17 11:43:43
  • Multiple Updates
2014-02-14 17:25:45
  • Multiple Updates
2014-02-12 13:26:59
  • Multiple Updates
2013-05-11 00:49:12
  • Multiple Updates
2013-04-10 21:20:15
  • Multiple Updates
2013-04-10 21:18:29
  • First insertion