Executive Summary

Informations
Name CVE-2013-6386 First vendor Publication 2013-12-07
Vendor Cve Last vendor Modification 2014-01-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Drupal 6.x before 6.29 and 7.x before 7.24 uses the PHP mt_rand function to generate random numbers, which uses predictable seeds and allows remote attackers to predict security strings and bypass intended restrictions via a brute force attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6386

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20439
 
Oval ID: oval:org.mitre.oval:def:20439
Title: DSA-2828-1 drupal6 - several
Description: Multiple vulnerabilities have been discovered in Drupal, a fully-featured content management framework: vulnerabilities due to optimistic cross-site request forgery protection, insecure pseudo random number generation, code execution and incorrect security token validation.
Family: unix Class: patch
Reference(s): DSA-2828-1
CVE-2013-6385
CVE-2013-6386
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): drupal6
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 78

Nessus® Vulnerability Scanner

Date Description
2013-12-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2828.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21956.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22352.nasl - Type : ACT_GATHER_INFO
2013-12-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22507.nasl - Type : ACT_GATHER_INFO
2013-12-02 Name : The remote Fedora host is missing a security update.
File : fedora_2013-21844.nasl - Type : ACT_GATHER_INFO
2013-11-30 Name : The remote web server is running a PHP application that is affected by multip...
File : drupal_6_29.nasl - Type : ACT_GATHER_INFO
2013-11-30 Name : The remote web server is running a PHP application that is affected by multip...
File : drupal_7_24.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2804.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-287.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://drupal.org/SA-CORE-2013-003
DEBIAN http://www.debian.org/security/2013/dsa-2804
http://www.debian.org/security/2013/dsa-2828
MLIST http://www.openwall.com/lists/oss-security/2013/11/22/4
SECUNIA http://secunia.com/advisories/56148

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:28:07
  • Multiple Updates
2021-04-22 01:33:55
  • Multiple Updates
2020-05-23 00:38:39
  • Multiple Updates
2016-04-26 23:46:06
  • Multiple Updates
2014-02-17 11:24:06
  • Multiple Updates
2014-01-14 13:20:51
  • Multiple Updates
2014-01-04 13:19:45
  • Multiple Updates
2013-12-10 13:19:25
  • Multiple Updates
2013-12-08 13:19:57
  • First insertion