Description

The eglibc package before 2.14 incorrectly handled the getaddrinfo() function. An attacker could use this issue to cause a denial of service.

INFO

Published Date :

Dec. 31, 2019, 7:15 p.m.

Last Modified :

Jan. 14, 2020, 4:31 p.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2013-4357 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Novell suse_linux_enterprise_server
1 Eglibc eglibc
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-4357.

URL Resource
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00020.html Issue Tracking Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/09/17/4 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/09/17/8 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/01/28/18 Exploit Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/01/29/21 Exploit Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/02/24/3 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/67992 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2306-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2306-2 Third Party Advisory
http://www.ubuntu.com/usn/USN-2306-3 Third Party Advisory
https://access.redhat.com/security/cve/cve-2013-4357 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4357 Issue Tracking Third Party Advisory
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4357 Exploit Issue Tracking Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/95103 Third Party Advisory VDB Entry
https://security-tracker.debian.org/tracker/CVE-2013-4357 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-4357 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-4357 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Jan. 14, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00020.html Issue Tracking, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/09/17/4 No Types Assigned http://www.openwall.com/lists/oss-security/2013/09/17/4 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/09/17/8 No Types Assigned http://www.openwall.com/lists/oss-security/2013/09/17/8 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/01/28/18 No Types Assigned http://www.openwall.com/lists/oss-security/2015/01/28/18 Exploit, Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/01/29/21 No Types Assigned http://www.openwall.com/lists/oss-security/2015/01/29/21 Exploit, Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/02/24/3 No Types Assigned http://www.openwall.com/lists/oss-security/2015/02/24/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/67992 No Types Assigned http://www.securityfocus.com/bid/67992 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2306-1 No Types Assigned http://www.ubuntu.com/usn/USN-2306-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2306-2 No Types Assigned http://www.ubuntu.com/usn/USN-2306-2 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2306-3 No Types Assigned http://www.ubuntu.com/usn/USN-2306-3 Third Party Advisory
    Changed Reference Type https://access.redhat.com/security/cve/cve-2013-4357 No Types Assigned https://access.redhat.com/security/cve/cve-2013-4357 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4357 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4357 Issue Tracking, Third Party Advisory
    Changed Reference Type https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4357 No Types Assigned https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4357 Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/95103 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/95103 Third Party Advisory, VDB Entry
    Changed Reference Type https://security-tracker.debian.org/tracker/CVE-2013-4357 No Types Assigned https://security-tracker.debian.org/tracker/CVE-2013-4357 Third Party Advisory
    Added CWE NIST CWE-120
    Added CPE Configuration OR *cpe:2.3:a:eglibc:eglibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.14
    Added CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp2:*:*:ltss:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:18:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:19:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-4357 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.29 }} 0.00%

score

0.63831

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability