Vulnerability CVE-2013-4788


Published: 2013-10-04   Modified: 2013-10-07

Description:
The PTR_MANGLE implementation in the GNU C Library (aka glibc or libc6) 2.4, 2.17, and earlier, and Embedded GLIBC (EGLIBC) does not initialize the random value for the pointer guard, which makes it easier for context-dependent attackers to control execution flow by leveraging a buffer-overflow vulnerability in an application and using the known zero value pointer guard to calculate a pointer address.

See advisories in our WLB2 database:
Topic
Author
Date
High
eglibc PTR MANGLE Buffer Overflow Vulnerability
Hector Marco
15.07.2013
High
glibc and eglibc 2.5, 2.7, 2.13 Buffer Overflow Vulnerability
Hector Marco and...
30.09.2013

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:N/AC:H/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
5.1/10
6.4/10
4.9/10
Exploit range
Attack complexity
Authentication
Remote
High
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
GNU -> Eglibc 
GNU -> Glibc 

 References:
http://hmarco.org/bugs/CVE-2013-4788.html
http://seclists.org/fulldisclosure/2015/Sep/23
http://www.mandriva.com/security/advisories?name=MDVSA-2013:283
http://www.mandriva.com/security/advisories?name=MDVSA-2013:284
http://www.openwall.com/lists/oss-security/2013/07/15/9
http://www.securityfocus.com/bid/61183
https://security.gentoo.org/glsa/201503-04

Copyright 2024, cxsecurity.com

 

Back to Top