Vulnerability Details : CVE-2013-6487
Integer overflow in libpurple/protocols/gg/lib/http.c in the Gadu-Gadu (gg) parser in Pidgin before 2.10.8 allows remote attackers to have an unspecified impact via a large Content-Length value, which triggers a buffer overflow.
Vulnerability category: Overflow
Products affected by CVE-2013-6487
- cpe:2.3:a:pidgin:pidgin:*:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.0.2:*:linux:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.1.0:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.0.0:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.0.1:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.0.2:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.1.1:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.10.4:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.10.0:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.10.1:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.10.2:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.10.3:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.10.6:*:*:*:*:*:*:*
- cpe:2.3:a:pidgin:pidgin:2.10.5:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2013-6487
2.28%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 88 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-6487
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
7.5
|
HIGH | AV:N/AC:L/Au:N/C:P/I:P/A:P |
10.0
|
6.4
|
NIST |
CWE ids for CVE-2013-6487
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-6487
-
http://www.ubuntu.com/usn/USN-2100-1
USN-2100-1: Pidgin vulnerabilities | Ubuntu security notices
-
http://libgadu.net/releases/1.11.3.html
libgadu 1.11.3
-
https://rhn.redhat.com/errata/RHSA-2014-0139.html
RHSA-2014:0139 - Security Advisory - Red Hat Customer Portal
-
https://security.gentoo.org/glsa/201508-02
libgadu: Multiple vulnerabilities (GLSA 201508-02) — Gentoo security
-
http://www.pidgin.im/news/security/?id=82
Pidgin Security AdvisoriesVendor Advisory
-
http://www.securityfocus.com/bid/65188
Pidgin 'gg_http_watch_fd()' Function Buffer Overflow Vulnerability
-
http://www.debian.org/security/2014/dsa-2859
-
http://hg.pidgin.im/pidgin/main/rev/ec15aa187aa0
pidgin — BitbucketVendor Advisory
-
http://vrt-blog.snort.org/2014/01/vrt-2013-1001-cve-2013-6487-buffer.html
Talos Blog || Cisco Talos Intelligence Group - Comprehensive Threat Intelligence: VRT-2013-1001 (CVE-2013-6487): Buffer overflow in Gadu-Gadu HTTP parsing
-
http://advisories.mageia.org/MGASA-2014-0074.html
Mageia Advisory: MGASA-2014-0074 - Updated libgadu packages fix security vulnerability
-
http://www.mandriva.com/security/advisories?name=MDVSA-2014:039
mandriva.com
-
http://www.ubuntu.com/usn/USN-2101-1
USN-2101-1: libgadu vulnerability | Ubuntu security notices
-
http://www.debian.org/security/2014/dsa-2852
Debian -- Security Information -- DSA-2852-1 libgadu
-
http://lists.fedoraproject.org/pipermail/package-announce/2014-February/128277.html
[SECURITY] Fedora 20 Update: libgadu-1.12.0-0.3.rc2.fc20
-
http://lists.opensuse.org/opensuse-updates/2014-02/msg00039.html
openSUSE-SU-2014:0239-1: moderate: update for pidgin, pidgin-branding-op
-
http://lists.opensuse.org/opensuse-updates/2014-03/msg00005.html
openSUSE-SU-2014:0326-1: moderate: update for pidgin
Jump to