Executive Summary

Informations
Name CVE-2013-1774 First vendor Publication 2013-02-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 4 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The chase_port function in drivers/usb/serial/io_ti.c in the Linux kernel before 3.7.4 allows local users to cause a denial of service (NULL pointer dereference and system crash) via an attempted /dev/ttyUSB read or write operation on a disconnected Edgeport USB serial converter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1774

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18071
 
Oval ID: oval:org.mitre.oval:def:18071
Title: USN-1781-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1781-1
CVE-2013-0228
CVE-2013-0268
CVE-2013-0311
CVE-2013-0313
CVE-2013-0349
CVE-2013-1772
CVE-2013-1774
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18241
 
Oval ID: oval:org.mitre.oval:def:18241
Title: USN-1767-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1767-1
CVE-2013-0190
CVE-2013-0216
CVE-2013-0217
CVE-2013-0228
CVE-2013-0231
CVE-2013-0268
CVE-2013-0311
CVE-2013-0313
CVE-2013-0349
CVE-2013-1772
CVE-2013-1774
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25635
 
Oval ID: oval:org.mitre.oval:def:25635
Title: SUSE-SU-2013:1474-1 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise 11 Service Pack 2 kernel has been updated to version 3.0.93 and includes various bug and security fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1474-1
CVE-2013-2148
CVE-2013-2237
CVE-2013-2232
CVE-2013-2234
CVE-2013-4162
CVE-2013-1059
CVE-2013-2164
CVE-2013-2851
CVE-2013-4163
CVE-2013-1929
CVE-2013-1819
CVE-2013-1774
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Linux kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1804
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0746.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0829.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-813.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-454.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-440.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130827.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130702.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-194.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2519.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2520.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2523.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1808-1.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130423_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-04-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1805-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1767-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.4
https://bugzilla.redhat.com/show_bug.cgi?id=916191
https://github.com/torvalds/linux/commit/1ee0a224bc9aad1de496c795f96bc6ba2c39...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://xorl.wordpress.com/2013/05/18/cve-2013-1774-linux-kernel-edgeport-usb-...
MLIST http://www.openwall.com/lists/oss-security/2013/02/27/29
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0744.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-1805-1
http://www.ubuntu.com/usn/USN-1808-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-02-02 01:22:36
  • Multiple Updates
2024-02-01 12:06:40
  • Multiple Updates
2023-11-22 01:19:36
  • Multiple Updates
2023-09-05 12:21:22
  • Multiple Updates
2023-09-05 01:06:35
  • Multiple Updates
2023-09-02 12:21:23
  • Multiple Updates
2023-09-02 01:06:40
  • Multiple Updates
2023-08-22 12:19:06
  • Multiple Updates
2023-03-28 12:06:43
  • Multiple Updates
2023-02-13 09:28:33
  • Multiple Updates
2023-02-02 21:28:39
  • Multiple Updates
2022-10-11 01:06:22
  • Multiple Updates
2021-07-29 12:12:15
  • Multiple Updates
2021-07-16 01:41:31
  • Multiple Updates
2021-07-16 01:11:41
  • Multiple Updates
2021-07-16 00:23:09
  • Multiple Updates
2021-05-25 12:11:37
  • Multiple Updates
2021-05-04 12:24:36
  • Multiple Updates
2021-04-22 01:29:27
  • Multiple Updates
2020-08-11 12:08:59
  • Multiple Updates
2020-08-08 01:08:58
  • Multiple Updates
2020-08-07 12:09:06
  • Multiple Updates
2020-08-07 01:09:33
  • Multiple Updates
2020-08-01 12:08:59
  • Multiple Updates
2020-07-30 01:09:24
  • Multiple Updates
2020-05-24 01:10:56
  • Multiple Updates
2020-05-23 00:36:41
  • Multiple Updates
2019-04-22 21:19:07
  • Multiple Updates
2019-01-25 12:05:20
  • Multiple Updates
2018-11-17 12:03:52
  • Multiple Updates
2018-10-30 12:05:46
  • Multiple Updates
2018-08-09 12:01:58
  • Multiple Updates
2018-04-25 12:04:46
  • Multiple Updates
2017-11-29 09:21:43
  • Multiple Updates
2016-06-30 21:35:37
  • Multiple Updates
2016-06-28 22:18:23
  • Multiple Updates
2016-06-28 19:24:35
  • Multiple Updates
2016-04-26 23:00:46
  • Multiple Updates
2015-05-21 13:30:17
  • Multiple Updates
2014-07-23 13:24:50
  • Multiple Updates
2014-06-14 13:35:05
  • Multiple Updates
2014-02-17 11:18:23
  • Multiple Updates
2013-09-27 13:21:21
  • Multiple Updates
2013-07-09 13:19:16
  • Multiple Updates
2013-06-21 13:19:35
  • Multiple Updates
2013-06-15 13:18:40
  • Multiple Updates
2013-06-05 13:20:17
  • Multiple Updates
2013-05-10 22:29:54
  • Multiple Updates
2013-03-01 17:19:55
  • Multiple Updates
2013-03-01 00:18:45
  • First insertion