Executive Summary

Informations
Name CVE-2013-4412 First vendor Publication 2019-11-04
Vendor Cve Last vendor Modification 2023-12-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

slim has NULL pointer dereference when using crypt() method from glibc 2.17

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4412

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-476 NULL Pointer Dereference

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Sources (Detail)

Source Url
MISC http://www.openwall.com/lists/oss-security/2013/10/09/6
http://www.securityfocus.com/bid/62906
https://access.redhat.com/security/cve/cve-2013-4412
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4412
https://exchange.xforce.ibmcloud.com/vulnerabilities/89675
https://security-tracker.debian.org/tracker/CVE-2013-4412

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-12-13 21:28:20
  • Multiple Updates
2021-05-04 12:28:49
  • Multiple Updates
2021-04-22 01:34:56
  • Multiple Updates
2020-05-23 00:38:01
  • First insertion