Executive Summary

Informations
Name MDVSA-2014:199 First vendor Publication 2014-10-21
Vendor Mandriva Last vendor Modification 2014-10-21
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated perl and perl-Data-Dumper packages fixes security vulnerability:

The Dumper method in Data::Dumper before 2.154, allows context-dependent attackers to cause a denial of service (stack consumption and crash) via an Array-Reference with many nested Array-References, which triggers a large number of recursive calls to the DD_dump function (CVE-2014-4330).

The Data::Dumper module bundled with perl and the perl-Data-Dumper packages has been updated to fix this issue.

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2014:199

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28258
 
Oval ID: oval:org.mitre.oval:def:28258
Title: SUSE-SU-2014:1321-1 -- Security update for perl (low)
Description: This update fixes a memory leak and an infinite recursion in Data::Dumper. (CVE-2014-4330) Security Issues: * CVE-2014-4330 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4330>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1321-1
CVE-2014-4330
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): perl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 342

Nessus® Vulnerability Scanner

Date Description
2016-03-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2916-1.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-136.nasl - Type : ACT_GATHER_INFO
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_perl_20141120.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_perl-141022.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-199.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11428.nasl - Type : ACT_GATHER_INFO
2014-09-29 Name : The remote Fedora host is missing a security update.
File : fedora_2014-11453.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-10-23 13:25:00
  • Multiple Updates
2014-10-21 13:23:56
  • First insertion