VDB-10293 · CVE-2013-4332 · BID 62324

GNU C Library 2.16 valloc numeric error

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
8.9$0-$5k0.00

A vulnerability was found in GNU C Library 2.16 (Software Library). It has been classified as critical. This affects the function valloc. The manipulation with an unknown input leads to a numeric error vulnerability. CWE is classifying the issue as CWE-189. This is going to have an impact on confidentiality, integrity, and availability. The summary by CVE is:

Multiple integer overflows in malloc/malloc.c in the GNU C Library (aka glibc or libc6) 2.18 and earlier allow context-dependent attackers to cause a denial of service (heap corruption) via a large value to the (1) pvalloc, (2) valloc, (3) posix_memalign, (4) memalign, or (5) aligned_alloc functions.

The issue has been introduced in 06/30/2012. The weakness was presented 08/20/2013 by Will Newton with Toolchain Working Group as Three integer overflows in glibc memory allocator as confirmed mailinglist post (oss-sec). The advisory is shared at seclists.org. The mailinglist post contains:

I recently discovered three integer overflow issues in the glibc memory allocator functions pvalloc, valloc and posix_memalign/memalign/aligned_alloc. These issues cause a large allocation size to wrap around and cause a wrong sized allocation and heap corruption. The issues are fixed in glibc mainline.
This vulnerability is uniquely identified as CVE-2013-4332 since 06/12/2013. The exploitability is told to be difficult. An attack has to be approached locally. No form of authentication is needed for exploitation. Technical details are known, but no exploit is available.

The vulnerability was handled as a non-public zero-day exploit for at least 416 days. During that time the estimated underground price was around $0-$5k. The vulnerability scanner Nessus provides a plugin with the ID 70393 (Scientific Linux Security Update : glibc on SL5.x i386/x86_64), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Scientific Linux Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 350474 (Amazon Linux Security Advisory for glibc: ALAS-2013-270).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at sourceware.org. A possible mitigation has been published 4 weeks after the disclosure of the vulnerability.

The vulnerability is also documented in the vulnerability database at Tenable (70393). See 8177, 9979, 10294 and 10583 for similar entries.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 9.3
VulDB Meta Temp Score: 8.9

VulDB Base Score: 9.3
VulDB Temp Score: 8.9
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Numeric error
CWE: CWE-189
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Not defined

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 70393
Nessus Name: Scientific Linux Security Update : glibc on SL5.x i386/x86_64
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍
Nessus Port: 🔍

OpenVAS ID: 866945
OpenVAS Name: Fedora Update for glibc FEDORA-2013-17475
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: sourceware.org

Timelineinfo

06/30/2012 🔍
06/12/2013 +347 days 🔍
08/20/2013 +69 days 🔍
08/20/2013 +0 days 🔍
09/11/2013 +22 days 🔍
09/17/2013 +6 days 🔍
10/01/2013 +14 days 🔍
10/09/2013 +8 days 🔍
10/11/2013 +2 days 🔍
04/30/2019 +2027 days 🔍

Sourcesinfo

Vendor: gnu.org

Advisory: Three integer overflows in glibc memory allocator
Researcher: Will Newton
Organization: Toolchain Working Group
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2013-4332 (🔍)
OVAL: 🔍

SecurityFocus: 62324 - GNU glibc Multiple Integer Overflow Vulnerabilities
Secunia: 55113 - SUSE update for glibc, Less Critical
OSVDB: 97247

See also: 🔍

Entryinfo

Created: 09/17/2013 10:18
Updated: 04/30/2019 09:43
Changes: 09/17/2013 10:18 (87), 04/30/2019 09:43 (1)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Want to stay up to date on a daily basis?

Enable the mail alert feature now!