5.0
MEDIUM
CVE-2013-4458
glibc getaddrinfo Stack Buffer Overflow
Description

Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.18 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of AF_INET6 address results. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-1914.

INFO

Published Date :

Dec. 12, 2013, 6:55 p.m.

Last Modified :

Nov. 7, 2023, 2:16 a.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2013-4458 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_debuginfo
1 Gnu glibc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-4458 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-4458 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.18 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of AF_INET6 address results. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-1914. Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.18 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of AF_INET6 address results. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-1914.
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description It was found that getaddrinfo() did not limit the amount of stack memory used during name resolution. An attacker able to make an application resolve an attacker-controlled hostname or IP address could possibly cause the application to exhaust all stack memory and crash. Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.18 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of AF_INET6 address results. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-1914.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2014:1391 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2013-4458 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1022280 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.18 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of AF_INET6 address results. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-1914. It was found that getaddrinfo() did not limit the amount of stack memory used during name resolution. An attacker able to make an application resolve an attacker-controlled hostname or IP address could possibly cause the application to exhaust all stack memory and crash.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:M/Au:N/C:N/I:N/A:P)
    Added Reference https://access.redhat.com/security/cve/CVE-2013-4458 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1022280 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2014:1391 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201503-04 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:gnu:glibc:2.0:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.4:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.5:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.0.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.18:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:gnu:glibc:2.17:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.16:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.15:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.14:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.13:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.12.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.11:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.10.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1.9:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1.1.6:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:gnu:glibc:2.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Apr. 21, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00036.html
  • Initial Analysis by [email protected]

    Dec. 13, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

3.75 }} 0.56%

score

0.91996

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability