Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name MDVSA-2015:017 First vendor Publication 2015-01-08
Vendor Mandriva Last vendor Modification 2015-01-08
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Updated libevent packages fix security vulnerability:

Andrew Bartlett of Catalyst reported a defect affecting certain applications using the Libevent evbuffer API. This defect leaves applications which pass insanely large inputs to evbuffers open to a possible heap overflow or infinite loop. In order to exploit this flaw, an attacker needs to be able to find a way to provoke the program into trying to make a buffer chunk larger than what will fit into a single size_t or off_t (CVE-2014-6272).

Original Source

Url : http://www.mandriva.com/security/advisories?name=MDVSA-2015:017

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27146
 
Oval ID: oval:org.mitre.oval:def:27146
Title: SUSE-SU-2014:1283-1 -- Security update for libevent
Description: This update fixes a buffer overflow in the buffered event handling in libevent. (CVE-2014-6272) Security Issues: * CVE-2014-6272 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-6272>
Family: unix Class: patch
Reference(s): SUSE-SU-2014:1283-1
CVE-2014-6272
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): libevent
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 40
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-06-28 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2018-1164.nasl - Type : ACT_GATHER_INFO
2016-03-28 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2016-085-01.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-137.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201502-07.nasl - Type : ACT_GATHER_INFO
2015-01-26 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-68.nasl - Type : ACT_GATHER_INFO
2015-01-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2477-1.nasl - Type : ACT_GATHER_INFO
2015-01-12 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_daa8a49b99b911e48f663085a9a4510d.nasl - Type : ACT_GATHER_INFO
2015-01-09 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-017.nasl - Type : ACT_GATHER_INFO
2015-01-07 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3119.nasl - Type : ACT_GATHER_INFO
2014-10-11 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libevent-141006.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-08-26 00:28:11
  • Multiple Updates
2015-08-24 21:33:39
  • Multiple Updates
2015-01-10 13:23:28
  • Multiple Updates
2015-01-08 21:26:34
  • First insertion