Executive Summary

Informations
Name CVE-2013-1819 First vendor Publication 2013-03-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The _xfs_buf_find function in fs/xfs/xfs_buf.c in the Linux kernel before 3.7.6 does not validate block numbers, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the ability to mount an XFS filesystem containing a metadata inode with an invalid extent map.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1819

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19173
 
Oval ID: oval:org.mitre.oval:def:19173
Title: USN-1975-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1975-1
CVE-2013-4254
CVE-2013-1819
Version: 5
Platform(s): Ubuntu 13.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19233
 
Oval ID: oval:org.mitre.oval:def:19233
Title: USN-1968-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1968-1
CVE-2013-4254
CVE-2013-1819
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19306
 
Oval ID: oval:org.mitre.oval:def:19306
Title: USN-1969-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1969-1
CVE-2013-4254
CVE-2013-1819
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1806

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0829.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-813.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1968-1.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1970-1.nasl - Type : ACT_GATHER_INFO
2013-09-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1972-1.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130827.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130828.nasl - Type : ACT_GATHER_INFO
2013-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3909.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.6
https://bugzilla.redhat.com/show_bug.cgi?id=918009
https://github.com/torvalds/linux/commit/eb178619f930fa2ba2348de332a1ff1c66a3...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/03/05/10
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
UBUNTU http://www.ubuntu.com/usn/USN-1968-1
http://www.ubuntu.com/usn/USN-1969-1
http://www.ubuntu.com/usn/USN-1970-1
http://www.ubuntu.com/usn/USN-1972-1
http://www.ubuntu.com/usn/USN-1973-1
http://www.ubuntu.com/usn/USN-1975-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:22:39
  • Multiple Updates
2024-02-01 12:06:41
  • Multiple Updates
2023-11-22 01:19:38
  • Multiple Updates
2023-09-05 12:21:24
  • Multiple Updates
2023-09-05 01:06:35
  • Multiple Updates
2023-09-02 12:21:25
  • Multiple Updates
2023-09-02 01:06:41
  • Multiple Updates
2023-08-22 12:19:08
  • Multiple Updates
2023-03-28 12:06:44
  • Multiple Updates
2023-02-13 09:28:32
  • Multiple Updates
2023-02-02 21:28:38
  • Multiple Updates
2022-10-11 01:06:23
  • Multiple Updates
2021-05-25 12:11:38
  • Multiple Updates
2021-05-04 12:24:39
  • Multiple Updates
2021-04-22 01:29:31
  • Multiple Updates
2020-08-11 12:09:00
  • Multiple Updates
2020-08-08 01:08:59
  • Multiple Updates
2020-08-07 12:09:07
  • Multiple Updates
2020-08-07 01:09:34
  • Multiple Updates
2020-08-01 12:09:00
  • Multiple Updates
2020-07-30 01:09:25
  • Multiple Updates
2020-05-24 01:10:57
  • Multiple Updates
2020-05-23 00:36:42
  • Multiple Updates
2019-01-25 12:05:21
  • Multiple Updates
2018-11-17 12:03:52
  • Multiple Updates
2018-10-30 12:05:47
  • Multiple Updates
2018-08-09 12:01:59
  • Multiple Updates
2018-04-25 12:04:47
  • Multiple Updates
2016-06-30 21:35:40
  • Multiple Updates
2016-06-28 22:18:35
  • Multiple Updates
2016-06-28 19:24:58
  • Multiple Updates
2016-04-26 23:01:33
  • Multiple Updates
2014-07-23 13:24:50
  • Multiple Updates
2014-06-14 13:35:06
  • Multiple Updates
2014-02-17 11:18:26
  • Multiple Updates
2014-01-04 13:19:05
  • Multiple Updates
2013-10-02 13:20:54
  • Multiple Updates
2013-10-01 17:19:34
  • Multiple Updates
2013-09-27 13:21:21
  • Multiple Updates
2013-05-10 22:30:01
  • Multiple Updates
2013-03-08 00:19:18
  • Multiple Updates
2013-03-07 17:19:02
  • Multiple Updates
2013-03-07 13:20:04
  • First insertion