Executive Summary

Informations
Name CVE-2013-2139 First vendor Publication 2014-01-16
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in srtp.c in libsrtp in srtp 1.4.5 and earlier allows remote attackers to cause a denial of service (crash) via vectors related to a length inconsistency in the crypto_policy_set_from_profile_for_rtp and srtp_protect functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2139

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:21007
 
Oval ID: oval:org.mitre.oval:def:21007
Title: DSA-2840-1 srtp - buffer overflow
Description: Fernando Russ from Groundworks Technologies reported a buffer overflow flaw in srtp, Cisco's reference implementation of the Secure Real-time Transport Protocol (SRTP), in how the crypto_policy_set_from_profile_for_rtp() function applies cryptographic profiles to an srtp_policy. A remote attacker could exploit this vulnerability to crash an application linked against libsrtp, resulting in a denial of service.
Family: unix Class: patch
Reference(s): DSA-2840-1
CVE-2013-2139
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/Linux 7
Debian GNU/kFreeBSD 6.0
Debian GNU/kFreeBSD 7
Product(s): srtp
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 10
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2014-11-23 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2014-219.nasl - Type : ACT_GATHER_INFO
2014-10-02 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-565.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-608.nasl - Type : ACT_GATHER_INFO
2014-05-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201405-02.nasl - Type : ACT_GATHER_INFO
2014-01-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2840.nasl - Type : ACT_GATHER_INFO
2014-01-09 Name : The remote Fedora host is missing a security update.
File : fedora_2013-24114.nasl - Type : ACT_GATHER_INFO
2014-01-09 Name : The remote Fedora host is missing a security update.
File : fedora_2013-24153.nasl - Type : ACT_GATHER_INFO
2014-01-09 Name : The remote Fedora host is missing a security update.
File : fedora_2013-24155.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://advisories.mageia.org/MGASA-2014-0465.html
https://bugzilla.redhat.com/show_bug.cgi?id=970697
https://github.com/cisco/libsrtp/pull/27
DEBIAN http://www.debian.org/security/2014/dsa-2840
FEDORA http://lwn.net/Articles/579633/
FULLDISC http://seclists.org/fulldisclosure/2013/Jun/10
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:219
OSVDB http://www.osvdb.org/93852
SUSE http://lists.opensuse.org/opensuse-updates/2013-07/msg00083.html
http://lists.opensuse.org/opensuse-updates/2014-09/msg00059.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2021-05-04 12:24:54
  • Multiple Updates
2021-04-22 01:29:50
  • Multiple Updates
2020-05-24 01:11:06
  • Multiple Updates
2020-05-23 00:36:53
  • Multiple Updates
2018-10-31 00:20:31
  • Multiple Updates
2018-01-26 12:04:46
  • Multiple Updates
2016-06-28 19:27:45
  • Multiple Updates
2016-04-26 23:04:54
  • Multiple Updates
2015-09-10 21:25:46
  • Multiple Updates
2015-03-26 09:26:02
  • Multiple Updates
2014-12-03 09:26:34
  • Multiple Updates
2014-11-26 13:28:04
  • Multiple Updates
2014-10-03 13:27:16
  • Multiple Updates
2014-06-14 13:35:23
  • Multiple Updates
2014-05-06 13:25:44
  • Multiple Updates
2014-02-17 11:19:03
  • Multiple Updates
2014-01-17 17:19:00
  • Multiple Updates
2014-01-16 13:18:56
  • First insertion