CVE-2013-1889
CVSS V2 Medium 5
CVSS V3 High 7.5
Description
mod_ruid2 before 0.9.8 improperly handles file descriptors which allows remote attackers to bypass security using a CGI script to break out of the chroot.
Overview
- CVE ID
- CVE-2013-1889
- Assigner
- secalert@redhat.com
- Vulnerability Status
- Analyzed
- Published Version
- 2019-11-08T16:15:10
- Last Modified Date
- 2019-11-13T19:47:53
Weakness Enumerations
CPE Configuration (Product)
CPE | Vulnerable | Operator | Version Start | Version End |
---|---|---|---|---|
cpe:2.3:a:mod_ruid2_project:mod_ruid2:*:*:*:*:*:apache:*:* | 1 | OR | 0.9.8 |
CVSS Version 2
- Version
- 2.0
- Vector String
- AV:N/AC:L/Au:N/C:N/I:P/A:N
- Access Vector
- NETWORK
- Access Compatibility
- LOW
- Authentication
- NONE
- Confidentiality Impact
- NONE
- Integrity Impact
- PARTIAL
- Availability Impact
- NONE
- Base Score
- 5
- Severity
- MEDIUM
- Exploitability Score
- 10
- Impact Score
- 2.9
CVSS Version 3
- Version
- 3.1
- Vector String
- CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
- Attack Vector
- NETWORK
- Attack Compatibility
- LOW
- Privileges Required
- NONE
- User Interaction
- NONE
- Scope
- UNCHANGED
- Confidentiality Impact
- NONE
- Availability Impact
- NONE
- Base Score
- 7.5
- Base Severity
- HIGH
- Exploitability Score
- 3.9
- Impact Score
- 3.6
References
Reference URL | Reference Tags |
---|---|
https://sourceforge.net/p/mod-ruid/mailman/mod-ruid-announce/thread/514C503E.4020109@users.sourceforge.net/ | Release Notes |
https://exchange.xforce.ibmcloud.com/vulnerabilities/83035 | Third Party Advisory VDB Entry |
https://security-tracker.debian.org/tracker/CVE-2013-1889 | Third Party Advisory |
http://www.openwall.com/lists/oss-security/2013/03/23/1 | Mailing List Third Party Advisory |
Sources
Source Name | Source URL |
---|---|
NIST | https://nvd.nist.gov/vuln/detail/CVE-2013-1889 |
MITRE | https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1889 |
History
Created | Old Value | New Value | Data Type | Notes |
---|---|---|---|---|
2022-05-10 16:59:26 | Added to TrackCVE | |||
2022-12-04 05:45:17 | 2019-11-08T16:15Z | 2019-11-08T16:15:10 | CVE Published Date | updated |
2022-12-04 05:45:17 | 2019-11-13T19:47:53 | CVE Modified Date | updated | |
2022-12-04 05:45:17 | Analyzed | Vulnerability Status | updated |