Executive Summary

Informations
Name MDVSA-2014:085 First vendor Publication 2014-05-12
Vendor Mandriva Last vendor Modification 2014-05-12
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated ldns packages fix security vulnerability:

ldns-keygen creates a private key with the default permissions according to the users umask, which in most cases will cause the private key to be world-readable (CVE-2014-3209).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:085

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 12

Nessus® Vulnerability Scanner

Date Description
2017-11-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3491-1.nasl - Type : ACT_GATHER_INFO
2014-05-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-085.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2014-11-17 21:28:48
  • Multiple Updates
2014-11-16 09:30:17
  • Multiple Updates
2014-05-14 13:24:40
  • Multiple Updates
2014-05-12 13:22:42
  • First insertion