ID CVE-2013-3571
Summary socat 1.2.0.0 before 1.7.2.2 and 2.0.0-b1 before 2.0.0-b6, when used for a listen type address and the fork option is enabled, allows remote attackers to cause a denial of service (file descriptor consumption) via multiple request that are refused based on the (1) sourceport, (2) lowport, (3) range, or (4) tcpwrap restrictions.
References
Vulnerable Configurations
  • cpe:2.3:a:dest-unreach:socat:1.2.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.2.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.3.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.3.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.3.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.3.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.3.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.3.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.3.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.3.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.3.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.3.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.3.2.2:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.3.2.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.4.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.4.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.4.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.4.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.4.0.2:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.4.0.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.4.0.3:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.4.0.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.4.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.4.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.4.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.4.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.4.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.4.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.4.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.4.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.5.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.5.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.6.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.6.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.6.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.6.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.7.0.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.7.0.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.7.0.1:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.7.0.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.7.1.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.7.1.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.7.1.1:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.7.1.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.7.1.2:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.7.1.2:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.7.1.3:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.7.1.3:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.7.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.7.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:1.7.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:1.7.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:2.0.0:b1:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:2.0.0:b1:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:2.0.0:b2:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:2.0.0:b2:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:2.0.0:b3:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:2.0.0:b3:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:2.0.0:b4:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:2.0.0:b4:*:*:*:*:*:*
  • cpe:2.3:a:dest-unreach:socat:2.0.0:b5:*:*:*:*:*:*
    cpe:2.3:a:dest-unreach:socat:2.0.0:b5:*:*:*:*:*:*
CVSS
Base: 2.6 (as of 09-05-2014 - 14:00)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK HIGH NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:N/AC:H/Au:N/C:N/I:N/A:P
refmap via4
confirm http://www.dest-unreach.org/socat/contrib/socat-secadv4.html
mandriva MDVSA-2013:169
mlist [oss-security] 20130526 socat security advisory 4 - CVE-2013-3571
Last major update 09-05-2014 - 14:00
Published 08-05-2014 - 14:29
Last modified 09-05-2014 - 14:00
Back to Top