cve-2013-0179
Vulnerability from cvelistv5
Published
2014-01-13 21:00
Modified
2024-08-06 14:18
Severity ?
EPSS score ?
Summary
The process_bin_delete function in memcached.c in memcached 1.4.4 and other versions before 1.4.17, when running in verbose mode, allows remote attackers to cause a denial of service (segmentation fault) via a request to delete a key, which does not account for the lack of a null terminator in the key and triggers a buffer over-read when printing to stderr.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:18:09.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/memcached/issues/attachmentText?id=306\u0026aid=3060004000\u0026name=0001-Fix-buffer-overrun-when-logging-key-to-delete-in-bin.patch\u0026token=3GEzHThBL5cxmUrsYANkW03RrNY%3A1358179503096" }, { "name": "[oss-security] 20130114 CVE request: memcached DoS when printing out keys to be deleted in verbose mode", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/01/14/4" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/memcached/wiki/ReleaseNotes1417" }, { "name": "[oss-security] 20130114 Re: CVE request: memcached DoS when printing out keys to be deleted in verbose mode", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2013/01/14/6" }, { "name": "USN-2080-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2080-1" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://code.google.com/p/memcached/issues/detail?id=306" }, { "name": "56183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56183" }, { "name": "64978", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64978" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=895054" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-01-08T00:00:00", "descriptions": [ { "lang": "en", "value": "The process_bin_delete function in memcached.c in memcached 1.4.4 and other versions before 1.4.17, when running in verbose mode, allows remote attackers to cause a denial of service (segmentation fault) via a request to delete a key, which does not account for the lack of a null terminator in the key and triggers a buffer over-read when printing to stderr." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-03-24T09:57:01", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/memcached/issues/attachmentText?id=306\u0026aid=3060004000\u0026name=0001-Fix-buffer-overrun-when-logging-key-to-delete-in-bin.patch\u0026token=3GEzHThBL5cxmUrsYANkW03RrNY%3A1358179503096" }, { "name": "[oss-security] 20130114 CVE request: memcached DoS when printing out keys to be deleted in verbose mode", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/01/14/4" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/memcached/wiki/ReleaseNotes1417" }, { "name": "[oss-security] 20130114 Re: CVE request: memcached DoS when printing out keys to be deleted in verbose mode", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2013/01/14/6" }, { "name": "USN-2080-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2080-1" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://code.google.com/p/memcached/issues/detail?id=306" }, { "name": "56183", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56183" }, { "name": "64978", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64978" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=895054" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2013-0179", "datePublished": "2014-01-13T21:00:00", "dateReserved": "2012-12-06T00:00:00", "dateUpdated": "2024-08-06T14:18:09.522Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2013-0179\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2014-01-13T21:55:05.183\",\"lastModified\":\"2024-11-21T01:47:00.477\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The process_bin_delete function in memcached.c in memcached 1.4.4 and other versions before 1.4.17, when running in verbose mode, allows remote attackers to cause a denial of service (segmentation fault) via a request to delete a key, which does not account for the lack of a null terminator in the key and triggers a buffer over-read when printing to stderr.\"},{\"lang\":\"es\",\"value\":\"La funci\u00f3n process_bin_delete en memcached.c de memcached 1.4.4 y otras versiones anteriores a 1.4.17, cuando se ejecutan en modo verboso, permite a atacantes remotos provocar una denegaci\u00f3n de servicio (fallo de segmentaci\u00f3n) a trav\u00e9s de una petici\u00f3n que elimina una clave, que no tiene en cuenta la falta de un terminador nulo en la clave y desencadena una sobre-lectura de b\u00fafer cuando se imprime hacia stderr.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:A/AC:H/Au:N/C:N/I:N/A:P\",\"baseScore\":1.8,\"accessVector\":\"ADJACENT_NETWORK\",\"accessComplexity\":\"HIGH\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"LOW\",\"exploitabilityScore\":3.2,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C1F4CD0E-CB74-4D72-ABDF-97820DE6A595\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0BC45B91-2C50-4D9A-9D8D-026249FB4B4B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FE2B6E7-1066-4D7D-9346-F03487EAE77C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC04F90C-2813-44F8-B48D-9EAF6E8B78A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E305092-2CFD-4A94-BCE5-7F9AAEDB74D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"924552C6-BF90-49F1-A562-620196503246\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92EFE814-FA06-487A-8E5F-CD00457334A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AB6AF32-7B4B-4FEB-BE5D-A260852ED0DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A93A9113-B3AE-4952-9B98-B296DB7580B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F60CAEF4-EDD2-474D-99AE-AFBDE73BBBCE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"29C9CE6E-6330-4346-8989-2A7DA7BFD19A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01E082CD-A502-4CD2-8995-2086217205A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:memcached:memcached:1.4.16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"48A8CBA7-31EE-4013-A0C9-42444500DF62\"}]}]}],\"references\":[{\"url\":\"http://secunia.com/advisories/56183\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/01/14/4\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/01/14/6\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/64978\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2080-1\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=895054\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://code.google.com/p/memcached/issues/attachmentText?id=306\u0026aid=3060004000\u0026name=0001-Fix-buffer-overrun-when-logging-key-to-delete-in-bin.patch\u0026token=3GEzHThBL5cxmUrsYANkW03RrNY%3A1358179503096\",\"source\":\"secalert@redhat.com\"},{\"url\":\"https://code.google.com/p/memcached/issues/detail?id=306\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"https://code.google.com/p/memcached/wiki/ReleaseNotes1417\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://secunia.com/advisories/56183\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/01/14/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2013/01/14/6\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/64978\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.ubuntu.com/usn/USN-2080-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=895054\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://code.google.com/p/memcached/issues/attachmentText?id=306\u0026aid=3060004000\u0026name=0001-Fix-buffer-overrun-when-logging-key-to-delete-in-bin.patch\u0026token=3GEzHThBL5cxmUrsYANkW03RrNY%3A1358179503096\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"https://code.google.com/p/memcached/issues/detail?id=306\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Patch\"]},{\"url\":\"https://code.google.com/p/memcached/wiki/ReleaseNotes1417\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}" } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.