5.0
MEDIUM
CVE-2013-4421
Dropbear SSH Server Buffer Overflow Denial of Service
Description

The buf_decompress function in packet.c in Dropbear SSH Server before 2013.59 allows remote attackers to cause a denial of service (memory consumption) via a compressed packet that has a large size when it is decompressed.

INFO

Published Date :

Oct. 25, 2013, 11:55 p.m.

Last Modified :

Oct. 30, 2018, 4:28 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-4421 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Dropbear_ssh_project dropbear_ssh
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-4421.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119300.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119323.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-10/msg00061.html Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-11/msg00046.html Third Party Advisory
http://secunia.com/advisories/55173 Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/10/11/4 Mailing List Third Party Advisory
http://www.securityfocus.com/bid/62958 Third Party Advisory VDB Entry
https://matt.ucc.asn.au/dropbear/CHANGES Vendor Advisory
https://secure.ucc.asn.au/hg/dropbear/rev/0bf76f54de6f Patch Third Party Advisory
https://support.citrix.com/article/CTX216642 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-4421 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-4421 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 20, 2018

    Action Type Old Value New Value
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119323.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119323.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/55173 Vendor Advisory http://secunia.com/advisories/55173 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/10/11/4 Patch http://www.openwall.com/lists/oss-security/2013/10/11/4 Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119300.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2013-October/119300.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-11/msg00046.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-11/msg00046.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-10/msg00061.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-10/msg00061.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/62958 No Types Assigned http://www.securityfocus.com/bid/62958 Third Party Advisory, VDB Entry
    Changed Reference Type https://matt.ucc.asn.au/dropbear/CHANGES No Types Assigned https://matt.ucc.asn.au/dropbear/CHANGES Vendor Advisory
    Changed Reference Type https://secure.ucc.asn.au/hg/dropbear/rev/0bf76f54de6f Exploit, Patch https://secure.ucc.asn.au/hg/dropbear/rev/0bf76f54de6f Patch, Third Party Advisory
    Changed Reference Type https://support.citrix.com/article/CTX216642 No Types Assigned https://support.citrix.com/article/CTX216642 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.28:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.29:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.30:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.31:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.32:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.33:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.34:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.35:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.36:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.37:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.38:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.39:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.40:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.41:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.42:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.43:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.44:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.44:test1:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.44:test2:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.44:test3:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.44:test4:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.45:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.46:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.47:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.48:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.48.1:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.49:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.50:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.51:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.52:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.53:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:0.53.1:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:2011.54:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:2012.55:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:2013.56:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:2013.57:*:*:*:*:*:*:* *cpe:2.3:a:matt_johnston:dropbear_ssh_server:*:*:*:*:*:*:*:* versions up to (including) 2013.58 OR *cpe:2.3:a:dropbear_ssh_project:dropbear_ssh:*:*:*:*:*:*:*:* versions up to (excluding) 2013.59
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference https://support.citrix.com/article/CTX216642 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/62958 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 28, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-4421 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-4421 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.02 }} -2.59%

score

0.93124

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability