Executive Summary

Informations
Name CVE-2013-7239 First vendor Publication 2014-01-13
Vendor Cve Last vendor Modification 2018-03-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:N/C:P/I:P/A:N)
Cvss Base Score 4.8 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity Low
Cvss Expoit Score 6.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

memcached before 1.4.17 allows remote attackers to bypass authentication by sending an invalid request with SASL credentials, then sending another request with incorrect SASL credentials.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7239

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-287 Improper Authentication

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:22079
 
Oval ID: oval:org.mitre.oval:def:22079
Title: USN-2080-1 -- memcached vulnerabilities
Description: Several security issues were fixed in Memcached.
Family: unix Class: patch
Reference(s): USN-2080-1
CVE-2011-4971
CVE-2013-0179
CVE-2013-7239
Version: 5
Platform(s): Ubuntu 13.10
Ubuntu 13.04
Ubuntu 12.10
Ubuntu 12.04
Product(s): memcached
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 20

Nessus® Vulnerability Scanner

Date Description
2015-01-19 Name : The remote Solaris system is missing a security patch for third-party software.
File : solaris11_memcached_20140401.nasl - Type : ACT_GATHER_INFO
2014-07-04 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-454.nasl - Type : ACT_GATHER_INFO
2014-06-16 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201406-13.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote host contains a memory-based object store that is potentially affe...
File : memcached_1_4_17.nasl - Type : ACT_GATHER_INFO
2014-01-30 Name : The remote object store has an authentication bypass vulnerability.
File : memcached_sasl_auth_bypass.nasl - Type : ACT_ATTACK
2014-01-20 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-010.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2080-1.nasl - Type : ACT_GATHER_INFO
2014-01-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2832.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64559
CONFIRM https://code.google.com/p/memcached/wiki/ReleaseNotes1417
DEBIAN http://www.debian.org/security/2014/dsa-2832
MLIST http://seclists.org/oss-sec/2013/q4/572
SECUNIA http://secunia.com/advisories/56183
UBUNTU http://www.ubuntu.com/usn/USN-2080-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-05-05 01:14:07
  • Multiple Updates
2021-05-04 12:29:06
  • Multiple Updates
2021-04-22 01:35:16
  • Multiple Updates
2020-05-24 01:13:00
  • Multiple Updates
2020-05-23 00:39:03
  • Multiple Updates
2018-03-25 09:18:56
  • Multiple Updates
2016-04-26 23:58:31
  • Multiple Updates
2015-01-21 13:26:36
  • Multiple Updates
2014-07-05 13:24:53
  • Multiple Updates
2014-06-17 13:25:38
  • Multiple Updates
2014-02-17 11:24:38
  • Multiple Updates
2014-01-24 13:19:38
  • Multiple Updates
2014-01-18 00:19:59
  • Multiple Updates
2014-01-15 21:22:31
  • Multiple Updates
2014-01-14 13:21:04
  • First insertion