Executive Summary

Informations
Name CVE-2013-0343 First vendor Publication 2013-02-28
Vendor Cve Last vendor Modification 2014-03-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:H/Au:N/C:P/I:N/A:P)
Cvss Base Score 3.2 Attack Range Adjacent network
Cvss Impact Score 4.9 Attack Complexity High
Cvss Expoit Score 3.2 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ipv6_create_tempaddr function in net/ipv6/addrconf.c in the Linux kernel through 3.8 does not properly handle problems with the generation of IPv6 temporary addresses, which allows remote attackers to cause a denial of service (excessive retries and address-generation outage), and consequently obtain sensitive information, via ICMPv6 Router Advertisement (RA) messages.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0343

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1812

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1490.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-113.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2906.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3002.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2038-1.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2585.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2584.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2583.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2019-1.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2020-1.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2021-1.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2023-1.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1449.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131022_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1449.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1449-1.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1449.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1977-1.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1976-1.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-228.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15198.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-15151.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=914664
MLIST http://openwall.com/lists/oss-security/2012/12/05/4
http://openwall.com/lists/oss-security/2013/01/16/7
http://openwall.com/lists/oss-security/2013/01/21/11
http://www.openwall.com/lists/oss-security/2013/02/22/6
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1449.html
http://rhn.redhat.com/errata/RHSA-2013-1490.html
http://rhn.redhat.com/errata/RHSA-2013-1645.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-1976-1
http://www.ubuntu.com/usn/USN-1977-1
http://www.ubuntu.com/usn/USN-2019-1
http://www.ubuntu.com/usn/USN-2020-1
http://www.ubuntu.com/usn/USN-2021-1
http://www.ubuntu.com/usn/USN-2022-1
http://www.ubuntu.com/usn/USN-2023-1
http://www.ubuntu.com/usn/USN-2024-1
http://www.ubuntu.com/usn/USN-2038-1
http://www.ubuntu.com/usn/USN-2039-1
http://www.ubuntu.com/usn/USN-2050-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
Date Informations
2024-02-02 01:21:42
  • Multiple Updates
2024-02-01 12:06:22
  • Multiple Updates
2023-11-22 01:18:51
  • Multiple Updates
2023-09-05 12:20:30
  • Multiple Updates
2023-09-05 01:06:16
  • Multiple Updates
2023-09-02 12:20:31
  • Multiple Updates
2023-09-02 01:06:21
  • Multiple Updates
2023-08-12 12:24:33
  • Multiple Updates
2023-08-12 01:06:23
  • Multiple Updates
2023-08-11 12:20:40
  • Multiple Updates
2023-08-11 01:06:33
  • Multiple Updates
2023-08-06 12:19:53
  • Multiple Updates
2023-08-06 01:06:24
  • Multiple Updates
2023-08-04 12:19:57
  • Multiple Updates
2023-08-04 01:06:27
  • Multiple Updates
2023-07-14 12:19:56
  • Multiple Updates
2023-07-14 01:06:21
  • Multiple Updates
2023-03-29 01:21:54
  • Multiple Updates
2023-03-28 12:06:28
  • Multiple Updates
2022-10-11 12:17:49
  • Multiple Updates
2022-10-11 01:06:03
  • Multiple Updates
2022-03-11 01:14:27
  • Multiple Updates
2021-05-25 12:11:09
  • Multiple Updates
2021-05-04 12:23:22
  • Multiple Updates
2021-04-22 01:27:56
  • Multiple Updates
2020-08-11 12:08:37
  • Multiple Updates
2020-08-08 01:08:36
  • Multiple Updates
2020-08-07 12:08:43
  • Multiple Updates
2020-08-07 01:09:09
  • Multiple Updates
2020-08-01 12:08:36
  • Multiple Updates
2020-07-30 01:09:01
  • Multiple Updates
2020-05-24 01:10:11
  • Multiple Updates
2020-05-23 00:35:45
  • Multiple Updates
2019-01-25 12:05:10
  • Multiple Updates
2018-11-17 12:03:42
  • Multiple Updates
2018-10-30 12:05:35
  • Multiple Updates
2018-08-09 12:01:48
  • Multiple Updates
2018-04-25 12:04:37
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-06-30 21:35:24
  • Multiple Updates
2016-06-28 22:15:34
  • Multiple Updates
2016-06-28 19:16:17
  • Multiple Updates
2016-04-26 22:41:23
  • Multiple Updates
2015-05-21 13:29:59
  • Multiple Updates
2014-11-13 13:26:42
  • Multiple Updates
2014-11-08 13:30:30
  • Multiple Updates
2014-07-23 13:24:48
  • Multiple Updates
2014-06-14 13:34:18
  • Multiple Updates
2014-04-28 13:21:49
  • Multiple Updates
2014-03-06 13:22:06
  • Multiple Updates
2014-02-17 11:15:37
  • Multiple Updates
2014-01-04 13:19:00
  • Multiple Updates
2013-11-04 21:24:47
  • Multiple Updates
2013-10-31 13:19:42
  • Multiple Updates
2013-10-11 13:25:10
  • Multiple Updates
2013-05-10 22:28:08
  • Multiple Updates
2013-03-01 13:19:47
  • Multiple Updates
2013-03-01 00:18:41
  • First insertion