Vulnerability CVE-2013-4365


Published: 2013-10-17   Modified: 2013-10-18

Description:
Heap-based buffer overflow in the fcgid_header_bucket_read function in fcgid_bucket.c in the mod_fcgid module before 2.3.9 for the Apache HTTP Server allows remote attackers to have an unspecified impact via unknown vectors.

CVSS2 => (AV:N/AC:L/Au:N/C:N/I:N/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5/10
2.9/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Partial
Affected software
Apache -> Mod fcgid 

 References:
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00011.html
http://lists.opensuse.org/opensuse-updates/2013-10/msg00055.html
http://lists.opensuse.org/opensuse-updates/2013-10/msg00059.html
http://lists.opensuse.org/opensuse-updates/2013-11/msg00024.html
http://svn.apache.org/viewvc?view=revision&revision=1527362
http://www.debian.org/security/2013/dsa-2778
http://www.mail-archive.com/dev@httpd.apache.org/msg58077.html
http://www.securityfocus.com/bid/62939

Copyright 2024, cxsecurity.com

 

Back to Top