Executive Summary

Informations
Name CVE-2013-6370 First vendor Publication 2014-04-22
Vendor Cve Last vendor Modification 2023-09-25

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the printbuf APIs in json-c before 0.12 allows remote attackers to cause a denial of service via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6370

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27294
 
Oval ID: oval:org.mitre.oval:def:27294
Title: ELSA-2014-0703 -- json-c security update (moderate)
Description: [0.11-4] - fix has collision CVE-2013-6371 - fix buffer overflow CVE-2013-6370 - enable upstream test suite
Family: unix Class: patch
Reference(s): ELSA-2014-0703
CVE-2013-6371
CVE-2013-6370
Version: 3
Platform(s): Oracle Linux 7
Product(s): json-c
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 11
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-102.nasl - Type : ACT_GATHER_INFO
2014-10-12 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2014-416.nasl - Type : ACT_GATHER_INFO
2014-07-30 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0703.nasl - Type : ACT_GATHER_INFO
2014-07-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0703.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-317.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2245-1.nasl - Type : ACT_GATHER_INFO
2014-04-30 Name : The remote Fedora host is missing a security update.
File : fedora_2014-4975.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Fedora host is missing a security update.
File : fedora_2014-5006.nasl - Type : ACT_GATHER_INFO
2014-04-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-079.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/66720
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinoct2015-2511968.html
https://bugzilla.redhat.com/show_bug.cgi?id=1032322
https://github.com/json-c/json-c/commit/64e36901a0614bf64a19bc3396469c66dcd0b015
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2014-April/131845.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2014:079
SECUNIA http://secunia.com/advisories/57791
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/92540

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-09-25 09:27:59
  • Multiple Updates
2023-09-19 09:28:31
  • Multiple Updates
2021-05-04 12:28:04
  • Multiple Updates
2021-04-22 01:33:51
  • Multiple Updates
2020-05-24 01:12:37
  • Multiple Updates
2020-05-23 00:38:39
  • Multiple Updates
2017-08-29 09:24:22
  • Multiple Updates
2016-11-22 09:22:59
  • Multiple Updates
2016-10-18 12:03:28
  • Multiple Updates
2016-04-26 23:45:27
  • Multiple Updates
2015-03-31 13:28:03
  • Multiple Updates
2014-10-12 13:27:05
  • Multiple Updates
2014-07-31 13:24:48
  • Multiple Updates
2014-07-25 13:21:37
  • Multiple Updates
2014-06-14 13:36:29
  • Multiple Updates
2014-05-01 13:24:40
  • Multiple Updates
2014-04-22 21:22:40
  • First insertion