Executive Summary

Informations
Name CVE-2013-7423 First vendor Publication 2015-02-24
Vendor Cve Last vendor Modification 2021-09-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The send_dg function in resolv/res_send.c in GNU C Library (aka glibc or libc6) before 2.20 does not properly reuse file descriptors, which allows remote attackers to send DNS queries to unintended locations via a large number of requests that trigger a call to the getaddrinfo function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7423

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 114
Os 4
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-06-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1207.nasl - Type : ACT_GATHER_INFO
2016-02-18 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-02.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0013.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2589.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-617.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2199.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0526-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0551-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0550-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-218.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-513.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150421_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0863.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0055.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0863.nasl - Type : ACT_GATHER_INFO
2015-04-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0863.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-165.nasl - Type : ACT_GATHER_INFO
2015-03-06 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-150226.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-173.nasl - Type : ACT_GATHER_INFO
2015-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2519-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72844
CONFIRM https://github.com/golang/go/issues/6336
https://sourceware.org/bugzilla/show_bug.cgi?id=15946
FULLDISC http://seclists.org/fulldisclosure/2021/Sep/0
GENTOO https://security.gentoo.org/glsa/201602-02
MISC http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site...
MLIST http://www.openwall.com/lists/oss-security/2015/01/28/20
REDHAT http://rhn.redhat.com/errata/RHSA-2015-0863.html
https://access.redhat.com/errata/RHSA-2016:1207
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00089.html
UBUNTU http://www.ubuntu.com/usn/USN-2519-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
Date Informations
2021-09-02 00:23:10
  • Multiple Updates
2021-09-01 17:23:26
  • Multiple Updates
2021-05-04 12:29:15
  • Multiple Updates
2021-04-22 01:35:27
  • Multiple Updates
2020-12-11 01:10:31
  • Multiple Updates
2020-05-24 01:13:05
  • Multiple Updates
2020-05-23 00:39:11
  • Multiple Updates
2019-03-07 12:05:49
  • Multiple Updates
2018-10-31 00:20:35
  • Multiple Updates
2018-05-25 12:05:14
  • Multiple Updates
2018-01-26 12:05:12
  • Multiple Updates
2018-01-05 09:23:20
  • Multiple Updates
2017-12-14 21:21:51
  • Multiple Updates
2016-07-21 01:00:21
  • Multiple Updates
2016-07-19 12:01:02
  • Multiple Updates
2016-06-15 17:25:03
  • Multiple Updates
2016-06-11 05:24:54
  • Multiple Updates
2016-06-08 13:25:03
  • Multiple Updates
2016-06-03 09:25:09
  • Multiple Updates
2016-06-02 09:25:13
  • Multiple Updates
2016-04-27 00:00:52
  • Multiple Updates
2016-02-19 13:26:19
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2015-12-30 13:25:37
  • Multiple Updates
2015-12-16 13:26:14
  • Multiple Updates
2015-12-03 13:26:18
  • Multiple Updates
2015-12-01 13:26:10
  • Multiple Updates
2015-11-20 13:27:13
  • Multiple Updates
2015-06-04 09:26:38
  • Multiple Updates
2015-05-21 13:31:04
  • Multiple Updates
2015-05-02 13:26:18
  • Multiple Updates
2015-04-28 13:33:27
  • Multiple Updates
2015-04-23 13:30:27
  • Multiple Updates
2015-04-22 00:25:42
  • Multiple Updates
2015-04-14 09:27:08
  • Multiple Updates
2015-03-27 13:28:00
  • Multiple Updates
2015-03-07 13:24:34
  • Multiple Updates
2015-02-28 13:24:13
  • Multiple Updates
2015-02-27 21:23:10
  • Multiple Updates
2015-02-24 21:25:02
  • First insertion