Description

The send_dg function in resolv/res_send.c in GNU C Library (aka glibc or libc6) before 2.20 does not properly reuse file descriptors, which allows remote attackers to send DNS queries to unintended locations via a large number of requests that trigger a call to the getaddrinfo function.

INFO

Published Date :

Feb. 24, 2015, 3:59 p.m.

Last Modified :

Sept. 1, 2021, 6:15 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2013-7423 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-7423 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Canonical ubuntu_linux
1 Redhat enterprise_linux_server_aus
1 Opensuse opensuse
1 Gnu glibc

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Automatic monitor github cve using Github Actions

Python

Updated: 2 years, 11 months ago
0 stars 56 fork 56 watcher
Born at : April 7, 2021, 11:16 a.m. This repo has been linked 1007 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-7423 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-7423 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Sep. 01, 2021

    Action Type Old Value New Value
    Added Reference http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site-Scripting-Vulnerable-Software.html [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 01, 2021

    Action Type Old Value New Value
    Added Reference http://seclists.org/fulldisclosure/2021/Sep/0 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:13.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0863.html [No Types Assigned]
  • Reanalysis by [email protected]

    Dec. 14, 2017

    Action Type Old Value New Value
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/01/28/20 No Types Assigned http://www.openwall.com/lists/oss-security/2015/01/28/20 Mailing List, Third Party Advisory
    Changed Reference Type https://github.com/golang/go/issues/6336 No Types Assigned https://github.com/golang/go/issues/6336 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/72844 No Types Assigned http://www.securityfocus.com/bid/72844 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (including) 2.20 OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* OR *cpe:2.3:a:gnu:glibc:*:*:*:*:*:*:*:* versions up to (excluding) 2.20
  • Modified Analysis by [email protected]

    Jul. 20, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.5:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* Configuration 3 AND OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html Vendor Advisory http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2519-1 No Types Assigned http://www.ubuntu.com/usn/USN-2519-1 Third Party Advisory
    Changed Reference Type https://access.redhat.com/errata/RHSA-2016:1207 No Types Assigned https://access.redhat.com/errata/RHSA-2016:1207 Third Party Advisory
    Changed Reference Type https://sourceware.org/bugzilla/show_bug.cgi?id=15946 No Types Assigned https://sourceware.org/bugzilla/show_bug.cgi?id=15946 Issue Tracking
    Changed Reference Type https://security.gentoo.org/glsa/201602-02 No Types Assigned https://security.gentoo.org/glsa/201602-02 Third Party Advisory
  • CVE Translated by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Removed Translation La función send_dg en resolv/res_send.c en GNU C Library (también conocido como glibc o libc6) anterior a 2.20 no reutiliza correctamente los descriptores de ficheros, lo que permite a atacantes remotos enviar consultas DNS a localizaciones desatendidas a través de un número grande de solicitudes que provocan una llamada a la función getaddrinfo.
    Added Translation La función send_dg en resolv/res_send.c en GNU C Library (también conocido como glibc o libc6) en versiones anteriores a 2.20 no reutiliza adecuadamente descriptores de fichero, lo que permite a atacantes remotos mandar consultas DNS a ubicaciones no intencionadas a través de un gran número de peticiones que desencadenan una llamada a la función getaddrinfo.
  • CVE Modified by [email protected]

    Jul. 19, 2016

    Action Type Old Value New Value
    Changed Description The send_dg function in resolv/res_send.c in GNU C Library (aka glibc or libc6) before 2.20 does not properly reuse file descriptors, which allows remote attackers to send DNS queries to unintended locations via a large number of request that trigger a call to the getaddrinfo function. The send_dg function in resolv/res_send.c in GNU C Library (aka glibc or libc6) before 2.20 does not properly reuse file descriptors, which allows remote attackers to send DNS queries to unintended locations via a large number of requests that trigger a call to the getaddrinfo function.
    Added Reference https://access.redhat.com/errata/RHSA-2016:1207
  • Modified Analysis by [email protected]

    Jun. 10, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 1 AND OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 03, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201602-02
  • Modified Analysis by [email protected]

    Jun. 02, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* Configuration 2 AND OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/72844
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2519-1
  • Modified Analysis by [email protected]

    Feb. 24, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 AND OR *cpe:2.3:a:gnu:glibc:2.20:*:*:*:*:*:*:* (and previous) OR *cpe:2.3:o:novell:opensuse:13.1:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:13.2:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:P/A:N)
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html Advisory
    Added CWE CWE-17
  • Initial Analysis by [email protected]

    Feb. 24, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-7423 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-7423 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.35 }} 0.00%

score

0.67165

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability