Lucene search

K
cveMitreCVE-2013-4788
HistoryOct 04, 2013 - 5:55 p.m.

CVE-2013-4788

2013-10-0417:55:09
CWE-20
mitre
web.nvd.nist.gov
62
cve-2013-4788
gnu c library
glibc
libc6
eglibc
buffer-overflow
vulnerability
pointer guard
execution flow

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

AI Score

7.2

Confidence

High

EPSS

0.016

Percentile

87.4%

The PTR_MANGLE implementation in the GNU C Library (aka glibc or libc6) 2.4, 2.17, and earlier, and Embedded GLIBC (EGLIBC) does not initialize the random value for the pointer guard, which makes it easier for context-dependent attackers to control execution flow by leveraging a buffer-overflow vulnerability in an application and using the known zero value pointer guard to calculate a pointer address.

Affected configurations

Nvd
Node
gnuglibcRange2.17
OR
gnuglibcMatch2.0
OR
gnuglibcMatch2.0.1
OR
gnuglibcMatch2.0.2
OR
gnuglibcMatch2.0.3
OR
gnuglibcMatch2.0.4
OR
gnuglibcMatch2.0.5
OR
gnuglibcMatch2.0.6
OR
gnuglibcMatch2.1
OR
gnuglibcMatch2.1.1
OR
gnuglibcMatch2.1.1.6
OR
gnuglibcMatch2.1.2
OR
gnuglibcMatch2.1.3
OR
gnuglibcMatch2.1.9
OR
gnuglibcMatch2.4
OR
gnuglibcMatch2.10.1
OR
gnuglibcMatch2.11
OR
gnuglibcMatch2.11.1
OR
gnuglibcMatch2.11.2
OR
gnuglibcMatch2.11.3
OR
gnuglibcMatch2.12.1
OR
gnuglibcMatch2.12.2
OR
gnuglibcMatch2.13
OR
gnuglibcMatch2.14
OR
gnuglibcMatch2.14.1
OR
gnuglibcMatch2.15
OR
gnuglibcMatch2.16
Node
gnueglibc
VendorProductVersionCPE
gnuglibc*cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:*
gnuglibc2.0cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:*
gnuglibc2.0.1cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:*
gnuglibc2.0.2cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:*
gnuglibc2.0.3cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:*
gnuglibc2.0.4cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:*
gnuglibc2.0.5cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:*
gnuglibc2.0.6cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:*
gnuglibc2.1cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:*
gnuglibc2.1.1cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:*
Rows per page:
1-10 of 281

CVSS2

5.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:H/Au:N/C:P/I:P/A:P

AI Score

7.2

Confidence

High

EPSS

0.016

Percentile

87.4%