Executive Summary

Informations
Name CVE-2013-4788 First vendor Publication 2013-10-04
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The PTR_MANGLE implementation in the GNU C Library (aka glibc or libc6) 2.4, 2.17, and earlier, and Embedded GLIBC (EGLIBC) does not initialize the random value for the pointer guard, which makes it easier for context-dependent attackers to control execution flow by leveraging a buffer-overflow vulnerability in an application and using the known zero value pointer guard to calculate a pointer address.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4788

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 111

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1122-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-165.nasl - Type : ACT_GATHER_INFO
2015-03-09 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201503-04.nasl - Type : ACT_GATHER_INFO
2014-10-24 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2014-296-01.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-130913.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_glibc-130917.nasl - Type : ACT_GATHER_INFO
2013-11-26 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-283.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17475.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17423.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/61183
FULLDISC http://seclists.org/fulldisclosure/2015/Sep/23
GENTOO https://security.gentoo.org/glsa/201503-04
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:283
http://www.mandriva.com/security/advisories?name=MDVSA-2013:284
MISC http://hmarco.org/bugs/CVE-2013-4788.html
MLIST http://www.openwall.com/lists/oss-security/2013/07/15/9

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
Date Informations
2021-05-04 12:27:31
  • Multiple Updates
2021-04-22 01:33:19
  • Multiple Updates
2020-12-11 01:10:01
  • Multiple Updates
2020-05-24 01:12:11
  • Multiple Updates
2020-05-23 00:38:10
  • Multiple Updates
2019-03-07 12:05:39
  • Multiple Updates
2018-05-30 12:05:08
  • Multiple Updates
2017-12-15 12:01:59
  • Multiple Updates
2017-07-01 09:23:10
  • Multiple Updates
2016-12-31 09:24:18
  • Multiple Updates
2016-12-22 09:23:33
  • Multiple Updates
2016-04-26 23:36:05
  • Multiple Updates
2015-05-21 13:30:53
  • Multiple Updates
2015-03-27 13:27:56
  • Multiple Updates
2015-03-10 13:24:58
  • Multiple Updates
2014-10-25 13:25:27
  • Multiple Updates
2014-02-17 11:22:33
  • Multiple Updates
2013-12-13 13:19:51
  • Multiple Updates
2013-10-24 13:22:24
  • Multiple Updates
2013-10-08 21:21:56
  • Multiple Updates
2013-10-07 21:22:13
  • Multiple Updates
2013-10-04 21:23:32
  • First insertion