Executive Summary

Informations
Name CVE-2013-2015 First vendor Publication 2013-04-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ext4_orphan_del function in fs/ext4/namei.c in the Linux kernel before 3.7.3 does not properly handle orphan-list entries for non-journal filesystems, which allows physically proximate attackers to cause a denial of service (system hang) via a crafted filesystem on removable media, as demonstrated by the e2fsprogs tests/f_orphan_extents_inode/image.gz test.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2015

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1803
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-265.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2669.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.3
https://bugzilla.redhat.com/show_bug.cgi?id=957123
https://github.com/torvalds/linux/commit/0e9a9a1ad619e7e987815d20262d36a2f957...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/04/26/16
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:22:47
  • Multiple Updates
2024-02-01 12:06:44
  • Multiple Updates
2023-11-22 01:19:45
  • Multiple Updates
2023-09-05 12:21:32
  • Multiple Updates
2023-09-05 01:06:38
  • Multiple Updates
2023-09-02 12:21:32
  • Multiple Updates
2023-09-02 01:06:43
  • Multiple Updates
2023-08-22 12:19:15
  • Multiple Updates
2023-03-28 12:06:46
  • Multiple Updates
2023-02-13 05:28:27
  • Multiple Updates
2022-10-11 01:06:25
  • Multiple Updates
2021-07-29 12:12:20
  • Multiple Updates
2021-07-16 01:41:30
  • Multiple Updates
2021-07-16 01:11:46
  • Multiple Updates
2021-07-16 00:23:08
  • Multiple Updates
2021-05-25 12:11:42
  • Multiple Updates
2021-05-04 12:24:50
  • Multiple Updates
2021-04-22 01:29:44
  • Multiple Updates
2020-08-11 12:09:03
  • Multiple Updates
2020-08-08 01:09:02
  • Multiple Updates
2020-08-07 12:09:10
  • Multiple Updates
2020-08-07 01:09:37
  • Multiple Updates
2020-08-01 12:09:03
  • Multiple Updates
2020-07-30 01:09:29
  • Multiple Updates
2020-05-24 01:11:03
  • Multiple Updates
2020-05-23 00:36:49
  • Multiple Updates
2019-04-22 21:19:08
  • Multiple Updates
2019-01-25 12:05:23
  • Multiple Updates
2018-11-17 12:03:54
  • Multiple Updates
2018-10-30 12:05:49
  • Multiple Updates
2018-08-09 12:02:01
  • Multiple Updates
2018-04-25 12:04:49
  • Multiple Updates
2016-11-29 00:24:49
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-06-30 21:35:47
  • Multiple Updates
2016-06-28 22:19:11
  • Multiple Updates
2016-06-28 19:26:53
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2015-05-21 13:30:23
  • Multiple Updates
2014-02-17 11:18:50
  • Multiple Updates
2013-05-10 22:30:13
  • Multiple Updates
2013-04-29 21:19:48
  • First insertion