Executive Summary

Informations
Name CVE-2013-1929 First vendor Publication 2013-06-07
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.4 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the tg3_read_vpd function in drivers/net/ethernet/broadcom/tg3.c in the Linux kernel before 3.8.6 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via crafted firmware that specifies a long string in the Vital Product Data (VPD) data structure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1929

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1818

Nessus® Vulnerability Scanner

Date Description
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0829.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130828.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130827.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-200.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1034-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130710_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-05-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1833-1.nasl - Type : ACT_GATHER_INFO
2013-05-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1834-1.nasl - Type : ACT_GATHER_INFO
2013-05-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1835-1.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2669.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-04-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-5368.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.6
https://bugzilla.redhat.com/show_bug.cgi?id=949932
https://github.com/torvalds/linux/commit/715230a44310a8cf66fbfb5a46f9a62a9b2d...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-April/101836.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MISC http://cansecwest.com/slides/2013/PrivateCore%20CSW%202013.pdf
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/04/06/3
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1645.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
UBUNTU http://www.ubuntu.com/usn/USN-1834-1
http://www.ubuntu.com/usn/USN-1835-1
http://www.ubuntu.com/usn/USN-1836-1
http://www.ubuntu.com/usn/USN-1838-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:22:43
  • Multiple Updates
2024-02-01 12:06:43
  • Multiple Updates
2023-11-22 01:19:42
  • Multiple Updates
2023-09-05 12:21:28
  • Multiple Updates
2023-09-05 01:06:37
  • Multiple Updates
2023-09-02 12:21:29
  • Multiple Updates
2023-09-02 01:06:42
  • Multiple Updates
2023-08-22 12:19:12
  • Multiple Updates
2023-03-28 12:06:45
  • Multiple Updates
2023-02-13 09:28:27
  • Multiple Updates
2022-10-11 01:06:24
  • Multiple Updates
2021-05-25 12:11:40
  • Multiple Updates
2021-05-04 12:24:45
  • Multiple Updates
2021-04-22 01:29:39
  • Multiple Updates
2020-08-11 12:09:02
  • Multiple Updates
2020-08-08 01:09:01
  • Multiple Updates
2020-08-07 12:09:08
  • Multiple Updates
2020-08-07 01:09:36
  • Multiple Updates
2020-08-01 12:09:01
  • Multiple Updates
2020-07-30 01:09:27
  • Multiple Updates
2020-05-24 01:11:00
  • Multiple Updates
2020-05-23 00:36:46
  • Multiple Updates
2019-01-25 12:05:22
  • Multiple Updates
2018-11-17 12:03:54
  • Multiple Updates
2018-10-30 12:05:48
  • Multiple Updates
2018-08-09 12:02:00
  • Multiple Updates
2018-04-25 12:04:48
  • Multiple Updates
2016-06-30 21:35:44
  • Multiple Updates
2016-06-28 22:18:51
  • Multiple Updates
2016-06-28 19:26:15
  • Multiple Updates
2016-04-26 23:02:51
  • Multiple Updates
2014-11-13 13:26:44
  • Multiple Updates
2014-11-08 13:30:44
  • Multiple Updates
2014-10-12 13:26:59
  • Multiple Updates
2014-07-23 13:24:51
  • Multiple Updates
2014-06-14 13:35:12
  • Multiple Updates
2014-02-17 11:18:39
  • Multiple Updates
2014-01-04 13:19:07
  • Multiple Updates
2013-12-01 13:18:50
  • Multiple Updates
2013-10-09 00:19:59
  • Multiple Updates
2013-09-27 13:21:22
  • Multiple Updates
2013-08-22 17:19:56
  • Multiple Updates
2013-06-21 13:19:38
  • Multiple Updates
2013-06-07 21:26:18
  • First insertion