Search for vulnerabilities
Vulnerability details: VCID-qybg-w4s8-aaae
Vulnerability ID VCID-qybg-w4s8-aaae
Aliases CVE-2013-0249
Summary Stack-based buffer overflow in the Curl_sasl_create_digest_md5_message function in lib/curl_sasl.c in curl and libcurl 7.26.0 through 7.28.1, when negotiating SASL DIGEST-MD5 authentication, allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long string in the realm parameter in a (1) POP3, (2) SMTP or (3) IMAP message.
Status Published
Exploitability 2.0
Weighted Severity 7.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.38792 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.51157 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.51157 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.51157 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.51157 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.51157 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.53697 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.63474 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.89771 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.89771 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.89771 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.92318 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.92318 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.92318 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.92318 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.92318 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.92318 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.92318 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.92318 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.92318 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
epss 0.92318 https://api.first.org/data/v1/epss?cve=CVE-2013-0249
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=906779
cvssv3.1 Critical https://curl.se/docs/CVE-2013-0249.html
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2013-0249
generic_textual HIGH http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
Reference id Reference type URL
http://blog.volema.com/curl-rce.html
http://curl.haxx.se/docs/adv_20130206.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00004.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-February/099140.html
http://nakedsecurity.sophos.com/2013/02/10/anatomy-of-a-vulnerability-curl-web-download-toolkit-holed-by-authentication-bug/
http://packetstormsecurity.com/files/120147/cURL-Buffer-Overflow.html
http://packetstormsecurity.com/files/120170/Slackware-Security-Advisory-curl-Updates.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2013-0249.json
https://api.first.org/data/v1/epss?cve=CVE-2013-0249
https://curl.se/docs/CVE-2013-0249.html
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0249
http://www.exploit-db.com/exploits/24487
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.osvdb.org/89988
http://www.securityfocus.com/bid/57842
http://www.securitytracker.com/id/1028093
http://www.ubuntu.com/usn/USN-1721-1
700002 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=700002
906779 https://bugzilla.redhat.com/show_bug.cgi?id=906779
cpe:2.3:a:haxx:curl:7.26.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:7.26.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:curl:7.27.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:7.27.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:curl:7.28.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:7.28.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:curl:7.28.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:curl:7.28.1:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.26.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.26.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.27.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.27.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.28.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.28.0:*:*:*:*:*:*:*
cpe:2.3:a:haxx:libcurl:7.28.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:haxx:libcurl:7.28.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
CVE-2013-0249 https://nvd.nist.gov/vuln/detail/CVE-2013-0249
CVE-2013-0249;OSVDB-89988 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/linux/dos/24487.py
GLSA-201401-14 https://security.gentoo.org/glsa/201401-14
USN-1721-1 https://usn.ubuntu.com/1721-1/
Data source Exploit-DB
Date added Feb. 11, 2013
Description cURL - Buffer Overflow (PoC)
Ransomware campaign use Unknown
Source publication date Feb. 11, 2013
Exploit type dos
Platform linux
Source update date Feb. 11, 2013
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2013-0249
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.97044
EPSS Score 0.38792
Published At May 4, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.