CVE-2013-4133

CVSS V2 High 7.8 CVSS V3 High 7.5
Description
kde-workspace before 4.10.5 has a memory leak in plasma desktop
Overview
  • CVE ID
  • CVE-2013-4133
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2019-12-10T15:15:11
  • Last Modified Date
  • 2019-12-17T14:14:23
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:kde:kde-workspace:*:*:*:*:*:*:*:* 1 OR 4.10.5
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:L/Au:N/C:N/I:N/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.8
  • Severity
  • HIGH
  • Exploitability Score
  • 10
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4133 Exploit Issue Tracking Patch Third Party Advisory
http://lists.opensuse.org/opensuse-updates/2013-08/msg00002.html Mailing List Patch Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/07/16/4 Mailing List Third Party Advisory
https://security-tracker.debian.org/tracker/CVE-2013-4133 Third Party Advisory
http://www.securityfocus.com/bid/61201 Third Party Advisory VDB Entry
https://access.redhat.com/security/cve/cve-2013-4133 Third Party Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/85797 Third Party Advisory VDB Entry
History
Created Old Value New Value Data Type Notes
2022-05-10 16:57:36 Added to TrackCVE
2022-12-04 07:33:09 2019-12-10T15:15Z 2019-12-10T15:15:11 CVE Published Date updated
2022-12-04 07:33:09 2019-12-17T14:14:23 CVE Modified Date updated
2022-12-04 07:33:09 Analyzed Vulnerability Status updated