Shodan
Maps
Images
Monitor
Developer
More...
Dashboard
View Api Docs
Vulnerabilities
By Date
Known Exploited
Advanced Search
Vulnerable Software
Vendors
Products
Vulnerability Details CVE-2013-4357
The eglibc package before 2.14 incorrectly handled the getaddrinfo() function. An attacker could use this issue to cause a denial of service.
Exploit prediction scoring system (EPSS) score
EPSS Score
0.012
EPSS Ranking
77.5%
CVSS Severity
CVSS v3 Score
7.5
CVSS v2 Score
5.0
References
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00020.html
http://www.openwall.com/lists/oss-security/2013/09/17/4
http://www.openwall.com/lists/oss-security/2013/09/17/8
http://www.openwall.com/lists/oss-security/2015/01/28/18
http://www.openwall.com/lists/oss-security/2015/01/29/21
http://www.openwall.com/lists/oss-security/2015/02/24/3
http://www.securityfocus.com/bid/67992
http://www.ubuntu.com/usn/USN-2306-1
http://www.ubuntu.com/usn/USN-2306-2
http://www.ubuntu.com/usn/USN-2306-3
https://access.redhat.com/security/cve/cve-2013-4357
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4357
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4357
https://exchange.xforce.ibmcloud.com/vulnerabilities/95103
https://security-tracker.debian.org/tracker/CVE-2013-4357
http://lists.opensuse.org/opensuse-security-announce/2014-09/msg00020.html
http://www.openwall.com/lists/oss-security/2013/09/17/4
http://www.openwall.com/lists/oss-security/2013/09/17/8
http://www.openwall.com/lists/oss-security/2015/01/28/18
http://www.openwall.com/lists/oss-security/2015/01/29/21
http://www.openwall.com/lists/oss-security/2015/02/24/3
http://www.securityfocus.com/bid/67992
http://www.ubuntu.com/usn/USN-2306-1
http://www.ubuntu.com/usn/USN-2306-2
http://www.ubuntu.com/usn/USN-2306-3
https://access.redhat.com/security/cve/cve-2013-4357
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4357
https://bugzilla.suse.com/show_bug.cgi?id=CVE-2013-4357
https://exchange.xforce.ibmcloud.com/vulnerabilities/95103
https://security-tracker.debian.org/tracker/CVE-2013-4357
Products affected by CVE-2013-4357
Eglibc
»
Eglibc
»
Version:
2.10
cpe:2.3:a:eglibc:eglibc:2.10
Eglibc
»
Eglibc
»
Version:
2.11
cpe:2.3:a:eglibc:eglibc:2.11
Eglibc
»
Eglibc
»
Version:
2.12
cpe:2.3:a:eglibc:eglibc:2.12
Eglibc
»
Eglibc
»
Version:
2.13
cpe:2.3:a:eglibc:eglibc:2.13
Eglibc
»
Eglibc
»
Version:
2.5
cpe:2.3:a:eglibc:eglibc:2.5
Eglibc
»
Eglibc
»
Version:
2.6
cpe:2.3:a:eglibc:eglibc:2.6
Eglibc
»
Eglibc
»
Version:
2.7
cpe:2.3:a:eglibc:eglibc:2.7
Eglibc
»
Eglibc
»
Version:
2.8
cpe:2.3:a:eglibc:eglibc:2.8
Eglibc
»
Eglibc
»
Version:
2.9
cpe:2.3:a:eglibc:eglibc:2.9
Canonical
»
Ubuntu Linux
»
Version:
10.04
cpe:2.3:o:canonical:ubuntu_linux:10.04
Canonical
»
Ubuntu Linux
»
Version:
12.04
cpe:2.3:o:canonical:ubuntu_linux:12.04
Canonical
»
Ubuntu Linux
»
Version:
14.04
cpe:2.3:o:canonical:ubuntu_linux:14.04
Debian
»
Debian Linux
»
Version:
6.0
cpe:2.3:o:debian:debian_linux:6.0
Debian
»
Debian Linux
»
Version:
7.0
cpe:2.3:o:debian:debian_linux:7.0
Fedoraproject
»
Fedora
»
Version:
18
cpe:2.3:o:fedoraproject:fedora:18
Fedoraproject
»
Fedora
»
Version:
19
cpe:2.3:o:fedoraproject:fedora:19
Novell
»
Suse Linux Enterprise Server
»
Version:
11.0
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0
Products
Monitor
Search Engine
Developer API
Maps
Bulk Data
Images
Snippets
Pricing
Membership
API Subscriptions
Enterprise
Contact Us
support@shodan.io
Shodan ® - All rights reserved