CVE-2013-4788

critical

Description

The PTR_MANGLE implementation in the GNU C Library (aka glibc or libc6) 2.4, 2.17, and earlier, and Embedded GLIBC (EGLIBC) does not initialize the random value for the pointer guard, which makes it easier for context-dependent attackers to control execution flow by leveraging a buffer-overflow vulnerability in an application and using the known zero value pointer guard to calculate a pointer address.

References

https://security.gentoo.org/glsa/201503-04

http://www.securityfocus.com/bid/61183

http://www.mandriva.com/security/advisories?name=MDVSA-2013:284

http://www.mandriva.com/security/advisories?name=MDVSA-2013:283

http://seclists.org/fulldisclosure/2015/Sep/23

Details

Source: Mitre, NVD

Published: 2013-10-04

Risk Information

CVSS v2

Base Score: 5.1

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical