Lucene search

K
cveRedhatCVE-2013-6487
HistoryFeb 06, 2014 - 5:00 p.m.

CVE-2013-6487

2014-02-0617:00:05
CWE-189
redhat
web.nvd.nist.gov
47
cve-2013-6487
integer overflow
libpurple
protocols
gg
pidgin
buffer overflow
nvd

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.9

Confidence

Low

EPSS

0.023

Percentile

89.7%

Integer overflow in libpurple/protocols/gg/lib/http.c in the Gadu-Gadu (gg) parser in Pidgin before 2.10.8 allows remote attackers to have an unspecified impact via a large Content-Length value, which triggers a buffer overflow.

Affected configurations

Nvd
Node
pidginpidginRange2.10.7
OR
pidginpidginMatch2.0.0
OR
pidginpidginMatch2.0.1
OR
pidginpidginMatch2.0.2
OR
pidginpidginMatch2.0.2linux
OR
pidginpidginMatch2.1.0
OR
pidginpidginMatch2.1.1
OR
pidginpidginMatch2.10.0
OR
pidginpidginMatch2.10.1
OR
pidginpidginMatch2.10.2
OR
pidginpidginMatch2.10.3
OR
pidginpidginMatch2.10.4
OR
pidginpidginMatch2.10.5
OR
pidginpidginMatch2.10.6
VendorProductVersionCPE
pidginpidgin*cpe:2.3:a:pidgin:pidgin:*:*:*:*:*:*:*:*
pidginpidgin2.0.0cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
pidginpidgin2.0.1cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
pidginpidgin2.0.2cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
pidginpidgin2.0.2cpe:2.3:a:pidgin:pidgin:2.0.2:*:linux:*:*:*:*:*
pidginpidgin2.1.0cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
pidginpidgin2.1.1cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
pidginpidgin2.10.0cpe:2.3:a:pidgin:pidgin:2.10.0:*:*:*:*:*:*:*
pidginpidgin2.10.1cpe:2.3:a:pidgin:pidgin:2.10.1:*:*:*:*:*:*:*
pidginpidgin2.10.2cpe:2.3:a:pidgin:pidgin:2.10.2:*:*:*:*:*:*:*
Rows per page:
1-10 of 141

CVSS2

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

AI Score

6.9

Confidence

Low

EPSS

0.023

Percentile

89.7%