Executive Summary

Informations
Name CVE-2013-1860 First vendor Publication 2013-03-22
Vendor Cve Last vendor Modification 2023-10-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the wdm_in_callback function in drivers/usb/class/cdc-wdm.c in the Linux kernel before 3.8.4 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted cdc-wdm USB device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1860

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27466
 
Oval ID: oval:org.mitre.oval:def:27466
Title: ELSA-2013-2534 -- Unbreakable Enterprise kernel Security update (moderate)
Description: [2.6.32-400.29.1] - KVM: add missing void __user COPYING CREDITS Documentation Kbuild MAINTAINERS Makefile README REPORTING-BUGS arch block crypto drivers firmware fs include init ipc kernel lib mm net samples scripts security sound tools uek-rpm usr virt cast to access_ok() call (Heiko Carstens) [Orabug: 16941620] {CVE-2013-1943} - KVM: Validate userspace_addr of memslot when registered (Takuya Yoshikawa) [Orabug: 16941620] {CVE-2013-1943}
Family: unix Class: patch
Reference(s): ELSA-2013-2534
CVE-2012-4542
CVE-2012-6542
CVE-2013-1943
CVE-2013-1929
CVE-2013-1860
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 1816

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-1138-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0339.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0829.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140325_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0328.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0328.nasl - Type : ACT_GATHER_INFO
2014-03-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0328.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1829-1.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1824-1.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO
2013-05-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1813-1.nasl - Type : ACT_GATHER_INFO
2013-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1812-1.nasl - Type : ACT_GATHER_INFO
2013-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1809-1.nasl - Type : ACT_GATHER_INFO
2013-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3909.nasl - Type : ACT_GATHER_INFO
2013-03-20 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58510
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.4
https://bugzilla.redhat.com/show_bug.cgi?id=921970
https://github.com/torvalds/linux/commit/c0f5ecee4e741667b2493c742b60b6218d40...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/03/15/3
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0328.html
http://rhn.redhat.com/errata/RHSA-2014-0339.html
UBUNTU http://www.ubuntu.com/usn/USN-1809-1
http://www.ubuntu.com/usn/USN-1811-1
http://www.ubuntu.com/usn/USN-1812-1
http://www.ubuntu.com/usn/USN-1813-1
http://www.ubuntu.com/usn/USN-1814-1
http://www.ubuntu.com/usn/USN-1829-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:22:40
  • Multiple Updates
2024-02-01 12:06:42
  • Multiple Updates
2023-11-22 01:19:40
  • Multiple Updates
2023-10-05 21:27:52
  • Multiple Updates
2023-09-05 12:21:26
  • Multiple Updates
2023-09-05 01:06:36
  • Multiple Updates
2023-09-02 12:21:27
  • Multiple Updates
2023-09-02 01:06:42
  • Multiple Updates
2023-08-12 05:28:57
  • Multiple Updates
2023-03-28 12:06:44
  • Multiple Updates
2023-02-13 09:28:29
  • Multiple Updates
2022-10-11 01:06:24
  • Multiple Updates
2021-05-25 12:11:39
  • Multiple Updates
2021-05-04 12:24:43
  • Multiple Updates
2021-04-22 01:29:37
  • Multiple Updates
2020-08-11 12:09:01
  • Multiple Updates
2020-08-08 01:09:00
  • Multiple Updates
2020-08-07 12:09:08
  • Multiple Updates
2020-08-07 01:09:35
  • Multiple Updates
2020-08-01 12:09:01
  • Multiple Updates
2020-07-30 01:09:26
  • Multiple Updates
2020-05-24 01:10:59
  • Multiple Updates
2020-05-23 00:36:44
  • Multiple Updates
2019-01-25 12:05:22
  • Multiple Updates
2018-11-17 12:03:53
  • Multiple Updates
2018-10-30 12:05:48
  • Multiple Updates
2018-08-09 12:02:00
  • Multiple Updates
2018-04-25 12:04:48
  • Multiple Updates
2016-12-08 09:23:26
  • Multiple Updates
2016-06-30 21:35:43
  • Multiple Updates
2016-06-28 22:18:45
  • Multiple Updates
2016-06-28 19:25:32
  • Multiple Updates
2016-04-26 23:02:10
  • Multiple Updates
2015-05-21 13:30:19
  • Multiple Updates
2014-11-08 13:30:42
  • Multiple Updates
2014-07-23 13:24:51
  • Multiple Updates
2014-04-19 13:23:37
  • Multiple Updates
2014-04-01 14:39:55
  • Multiple Updates
2014-03-27 13:21:34
  • Multiple Updates
2014-02-17 11:18:32
  • Multiple Updates
2013-08-22 17:19:54
  • Multiple Updates
2013-06-05 13:20:20
  • Multiple Updates
2013-05-30 13:23:35
  • Multiple Updates
2013-05-10 22:30:08
  • Multiple Updates
2013-04-06 00:18:31
  • Multiple Updates
2013-03-22 21:18:45
  • Multiple Updates
2013-03-22 17:19:27
  • First insertion