Executive Summary

Informations
Name CVE-2013-1962 First vendor Publication 2013-05-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The remoteDispatchStoragePoolListAllVolumes function in the storage pool manager in libvirt 1.0.5 allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of requests "to list all volumes for the particular pool."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1962

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18238
 
Oval ID: oval:org.mitre.oval:def:18238
Title: USN-1895-1 -- libvirt vulnerability
Description: libvirt could be made to crash if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): USN-1895-1
CVE-2013-1962
Version: 7
Platform(s): Ubuntu 13.04
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21243
 
Oval ID: oval:org.mitre.oval:def:21243
Title: RHSA-2013:0831: libvirt security and bug fix update (Moderate)
Description: The remoteDispatchStoragePoolListAllVolumes function in the storage pool manager in libvirt 1.0.5 allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of requests "to list all volumes for the particular pool."
Family: unix Class: patch
Reference(s): RHSA-2013:0831-01
CESA-2013:0831
CVE-2013-1962
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23927
 
Oval ID: oval:org.mitre.oval:def:23927
Title: ELSA-2013:0831: libvirt security and bug fix update (Moderate)
Description: The remoteDispatchStoragePoolListAllVolumes function in the storage pool manager in libvirt 1.0.5 allows remote attackers to cause a denial of service (file descriptor consumption) via a large number of requests "to list all volumes for the particular pool."
Family: unix Class: patch
Reference(s): ELSA-2013:0831-01
CVE-2013-1962
Version: 6
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26991
 
Oval ID: oval:org.mitre.oval:def:26991
Title: DEPRECATED: ELSA-2013-0831 -- libvirt security and bug fix update (moderate)
Description: [0.10.2-18.0.1.el6_4.5] - Replace docs/et.png in tarball with blank image [0.10.2-18.el6_4.5] - daemon: Fix leak after listing volumes (CVE-2013-1962) - Don't try to add non-existant devices to ACL (rhbz#958837) - Avoid spamming logs with cgroups warnings (rhbz#958837) - audit: Properly encode device path in cgroup audit (rhbz#958839)
Family: unix Class: patch
Reference(s): ELSA-2013-0831
CVE-2013-1962
Version: 4
Platform(s): Oracle Linux 6
Product(s): libvirt
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0907.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-463.nasl - Type : ACT_GATHER_INFO
2013-09-26 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201309-18.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0831.nasl - Type : ACT_GATHER_INFO
2013-07-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1895-1.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Fedora host is missing a security update.
File : fedora_2013-8681.nasl - Type : ACT_GATHER_INFO
2013-05-28 Name : The remote Fedora host is missing a security update.
File : fedora_2013-8635.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0831.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0831.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130516_libvirt_on_SL6_x.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/59937
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=953107
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106906.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/106921.html
MISC http://libvirt.org/git/?p=libvirt.git%3Ba=commit%3Bh=ca697e90d5bd6a6dfb94bfb6...
MLIST http://www.openwall.com/lists/oss-security/2013/05/16/9
https://www.redhat.com/archives/libvir-list/2013-May/msg01222.html
OSVDB http://osvdb.org/93451
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0831.html
SECTRACK http://www.securitytracker.com/id/1028577
SECUNIA http://secunia.com/advisories/53440
http://secunia.com/advisories/53475
SUSE http://lists.opensuse.org/opensuse-updates/2013-06/msg00022.html
UBUNTU http://www.ubuntu.com/usn/USN-1895-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/84341

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2024-02-02 01:22:44
  • Multiple Updates
2024-02-01 12:06:44
  • Multiple Updates
2023-09-05 12:21:29
  • Multiple Updates
2023-09-05 01:06:38
  • Multiple Updates
2023-09-02 12:21:30
  • Multiple Updates
2023-09-02 01:06:43
  • Multiple Updates
2023-08-22 12:19:13
  • Multiple Updates
2023-03-28 12:06:46
  • Multiple Updates
2023-02-13 09:28:27
  • Multiple Updates
2022-10-11 01:06:25
  • Multiple Updates
2021-05-04 12:24:48
  • Multiple Updates
2021-04-22 01:29:43
  • Multiple Updates
2020-05-23 00:36:47
  • Multiple Updates
2019-10-04 12:05:31
  • Multiple Updates
2017-08-29 09:24:14
  • Multiple Updates
2016-06-28 19:26:40
  • Multiple Updates
2016-04-26 23:03:24
  • Multiple Updates
2014-11-08 13:30:45
  • Multiple Updates
2014-06-14 13:35:13
  • Multiple Updates
2014-02-17 11:18:42
  • Multiple Updates
2013-12-01 13:18:53
  • Multiple Updates
2013-08-22 17:19:56
  • Multiple Updates
2013-06-21 13:19:39
  • Multiple Updates
2013-05-29 21:18:57
  • Multiple Updates
2013-05-29 13:19:00
  • First insertion