Executive Summary

Informations
Name CVE-2013-1914 First vendor Publication 2013-04-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.17 and earlier allows remote attackers to cause a denial of service (crash) via a (1) hostname or (2) IP address that triggers a large number of domain conversion results.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1914

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25931
 
Oval ID: oval:org.mitre.oval:def:25931
Title: SUSE-SU-2013:0858-1 -- Security update for glibc
Description: This collective update for the GNU C library (glibc) provides the following fixes: * Fix stack overflow in getaddrinfo with many results (bnc#813121, CVE-2013-1914) * Fix locking in _IO_cleanup (bnc#796982) * Fix buffer overflow in glob (bnc#691365) * Fix memory leak in execve (bnc#805899) Security Issue reference: * CVE-2013-1914 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1914 >
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0858-1
CVE-2013-1914
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): glibc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27367
 
Oval ID: oval:org.mitre.oval:def:27367
Title: DEPRECATED: ELSA-2013-0769 -- glibc security and bug fix update (low)
Description: [2.5-107.4] - Add missing patch to avoid use after free (#816647). [2.5-107.3] - Fix multibyte character processing crash in regexp (CVE-2013-0242, #951130) - Fix getaddrinfo stack overflow resulting in application crash (CVE-2013-1914, #951130) [2.5-107.2] - Call feraiseexcept only if exceptions are not masked (#861871).
Family: unix Class: patch
Reference(s): ELSA-2013-0769
CVE-2013-0242
CVE-2013-1914
Version: 4
Platform(s): Oracle Linux 5
Product(s): glibc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 111

Information Assurance Vulnerability Management (IAVM)

Date Description
2014-09-18 IAVM : 2014-B-0126 - Multiple Vulnerabilities in VMware ESXi 5.5
Severity : Category I - VMSKEY : V0054325

Nessus® Vulnerability Scanner

Date Description
2015-12-30 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0008_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1251-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0858-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-165.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-04.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0023.nasl - Type : ACT_GATHER_INFO
2015-02-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0024.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323231_remote.nasl - Type : ACT_GATHER_INFO
2014-12-12 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_2323236_remote.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2014-0017.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1605.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-10-09 Name : The remote VMware ESXi 5.5 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_5_build_2068190_remote.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote host has an update manager installed that is affected by multiple ...
File : vmware_vcenter_update_mgr_vmsa-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-09-17 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-09-11 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2014-0008.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-723.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-270.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-130917.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-130913.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_glibc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1605.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-283.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1605.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1991-1.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15053.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0769.nasl - Type : ACT_GATHER_INFO
2013-06-05 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_glibc-8579.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-163.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0769.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130424_glibc_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0769.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58839
CONFIRM http://sourceware.org/bugzilla/show_bug.cgi?id=15330
http://www.vmware.com/security/advisories/VMSA-2014-0008.html
FULLDISC http://seclists.org/fulldisclosure/2021/Sep/0
GENTOO https://security.gentoo.org/glsa/201503-04
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:163
http://www.mandriva.com/security/advisories?name=MDVSA-2013:283
http://www.mandriva.com/security/advisories?name=MDVSA-2013:284
MISC http://packetstormsecurity.com/files/164014/Moxa-Command-Injection-Cross-Site...
http://sourceware.org/git/?p=glibc.git%3Ba=commitdiff%3Bh=1cef1b19089528db11f...
https://bugzilla.novell.com/show_bug.cgi?id=813121
https://bugzilla.redhat.com/show_bug.cgi?id=947882
MLIST http://www.openwall.com/lists/oss-security/2013/04/03/2
http://www.openwall.com/lists/oss-security/2013/04/03/8
http://www.openwall.com/lists/oss-security/2013/04/05/1
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0769.html
http://rhn.redhat.com/errata/RHSA-2013-1605.html
SECUNIA http://secunia.com/advisories/52817
http://secunia.com/advisories/55113
UBUNTU http://www.ubuntu.com/usn/USN-1991-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2023-02-13 09:28:28
  • Multiple Updates
2021-09-02 00:23:11
  • Multiple Updates
2021-09-01 17:23:26
  • Multiple Updates
2021-05-04 12:24:44
  • Multiple Updates
2021-04-22 01:29:38
  • Multiple Updates
2020-12-11 01:09:22
  • Multiple Updates
2020-05-24 01:11:00
  • Multiple Updates
2020-05-23 00:36:45
  • Multiple Updates
2019-03-07 12:05:23
  • Multiple Updates
2018-05-30 12:04:53
  • Multiple Updates
2017-12-15 12:01:44
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2017-01-07 09:25:12
  • Multiple Updates
2016-12-08 09:23:27
  • Multiple Updates
2016-04-26 23:02:42
  • Multiple Updates
2015-12-31 13:26:03
  • Multiple Updates
2015-10-18 17:22:19
  • Multiple Updates
2015-05-21 13:30:20
  • Multiple Updates
2015-03-27 13:27:55
  • Multiple Updates
2015-03-10 13:24:56
  • Multiple Updates
2015-02-03 13:24:10
  • Multiple Updates
2014-12-16 13:25:00
  • Multiple Updates
2014-12-13 13:24:48
  • Multiple Updates
2014-11-27 13:28:15
  • Multiple Updates
2014-11-13 13:26:44
  • Multiple Updates
2014-11-08 13:30:43
  • Multiple Updates
2014-10-10 13:25:49
  • Multiple Updates
2014-09-12 13:27:09
  • Multiple Updates
2014-06-14 13:35:10
  • Multiple Updates
2014-02-17 11:18:37
  • Multiple Updates
2014-01-04 13:19:06
  • Multiple Updates
2013-12-13 13:19:22
  • Multiple Updates
2013-10-31 13:20:02
  • Multiple Updates
2013-10-24 13:22:09
  • Multiple Updates
2013-08-22 17:19:55
  • Multiple Updates
2013-05-10 22:30:10
  • Multiple Updates
2013-04-30 17:19:34
  • Multiple Updates
2013-04-30 13:19:45
  • First insertion