Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2013:147 First vendor Publication 2013-04-19
Vendor Mandriva Last vendor Modification 2013-04-19
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A vulnerability has been found and corrected in libarchive:

Fabian Yamaguchi reported a read buffer overflow flaw in libarchive on 64-bit systems where sizeof(size_t) is equal to 8. In the archive_write_zip_data() function in libarchive/ archive_write_set_format_zip.c, the "s" parameter is of type size_t (64 bit, unsigned) and is cast to a 64 bit signed integer. If "s" is larger than MAX_INT, it will not be set to "zip->remaining_data_bytes" even though it is larger than "zip->remaining_data_bytes", which leads to a buffer overflow when calling deflate(). This can lead to a segfault in an application that uses libarchive to create ZIP archives (CVE-2013-0211).

The updated packages have been patched to correct this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2013:147

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 16
Os 3
Os 2
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-08-08 Name : An application running on the remote web server is affected by multiple vulne...
File : splunk_642.nasl - Type : ACT_GATHER_INFO
2016-01-19 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_7c63775ebe3111e5b5fe002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0667-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2549-1.nasl - Type : ACT_GATHER_INFO
2015-03-24 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-248.nasl - Type : ACT_GATHER_INFO
2014-06-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-02.nasl - Type : ACT_GATHER_INFO
2013-04-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-147.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4522.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4537.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4576.nasl - Type : ACT_GATHER_INFO
2013-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4592.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-02-17 11:43:46
  • Multiple Updates
2013-10-02 00:24:07
  • Multiple Updates
2013-10-01 17:22:55
  • Multiple Updates
2013-04-19 17:18:37
  • First insertion