Executive Summary

Informations
Name CVE-2013-0249 First vendor Publication 2013-03-08
Vendor Cve Last vendor Modification 2016-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the Curl_sasl_create_digest_md5_message function in lib/curl_sasl.c in curl and libcurl 7.26.0 through 7.28.1, when negotiating SASL DIGEST-MD5 authentication, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long string in the realm parameter in a (1) POP3, (2) SMTP or (3) IMAP message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0249

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18190
 
Oval ID: oval:org.mitre.oval:def:18190
Title: USN-1721-1 -- curl vulnerability
Description: curl could be made to crash or run programs if it opened a malicious URL. Software Description: - curl: HTTP, HTTPS, and FTP client and client libraries Details: It was discovered that curl incorrectly handled SASL authentication when communicating over POP3, SMTP or IMAP.
Family: unix Class: patch
Reference(s): USN-1721-1
CVE-2013-0249
Version: 7
Platform(s): Ubuntu 12.10
Product(s): curl
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4
Application 4
Os 1

ExploitDB Exploits

id Description
2013-02-11 cURL Buffer Overflow Vulnerability

Snort® IPS/IDS

Date Description
2014-01-10 libcurl MD5 digest buffer overflow attempt
RuleID : 26391 - Revision : 3 - Type : PROTOCOL-POP

Nessus® Vulnerability Scanner

Date Description
2014-01-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-14.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote host is missing a Mac OS X update that fixes multiple security vul...
File : macosx_10_9.nasl - Type : ACT_GATHER_INFO
2013-02-25 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2098.nasl - Type : ACT_GATHER_INFO
2013-02-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1721-1.nasl - Type : ACT_GATHER_INFO
2013-02-08 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-038-01.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
BID http://www.securityfocus.com/bid/57842
CONFIRM http://curl.haxx.se/docs/adv_20130206.html
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
EXPLOIT-DB http://www.exploit-db.com/exploits/24487
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-February/09914...
MISC http://blog.volema.com/curl-rce.html
http://nakedsecurity.sophos.com/2013/02/10/anatomy-of-a-vulnerability-curl-we...
http://packetstormsecurity.com/files/120147/cURL-Buffer-Overflow.html
http://packetstormsecurity.com/files/120170/Slackware-Security-Advisory-curl-...
OSVDB http://www.osvdb.org/89988
SECTRACK http://www.securitytracker.com/id/1028093
UBUNTU http://www.ubuntu.com/usn/USN-1721-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2021-05-04 12:23:17
  • Multiple Updates
2021-04-22 01:27:49
  • Multiple Updates
2020-05-23 00:35:42
  • Multiple Updates
2016-12-08 09:23:26
  • Multiple Updates
2016-06-28 19:15:32
  • Multiple Updates
2016-04-26 22:39:50
  • Multiple Updates
2015-08-12 21:26:35
  • Multiple Updates
2015-07-17 09:19:13
  • Multiple Updates
2014-02-17 11:15:29
  • Multiple Updates
2014-01-19 21:29:07
  • Multiple Updates
2013-10-31 13:19:41
  • Multiple Updates
2013-05-10 22:28:01
  • Multiple Updates
2013-05-07 21:20:53
  • Multiple Updates
2013-03-27 13:18:21
  • Multiple Updates
2013-03-25 21:18:43
  • Multiple Updates
2013-03-18 21:18:37
  • Multiple Updates
2013-03-16 18:31:02
  • First insertion