Executive Summary

Informations
Name CVE-2013-2058 First vendor Publication 2013-11-04
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The host_start function in drivers/usb/chipidea/host.c in the Linux kernel before 3.7.4 does not properly support a certain non-streaming option, which allows local users to cause a denial of service (system crash) by sending a large amount of network traffic through a USB/Ethernet adapter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2058

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18030
 
Oval ID: oval:org.mitre.oval:def:18030
Title: USN-1744-1 -- linux vulnerability
Description: The system could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1744-1
CVE-2013-0871
CVE-2013-1774
CVE-2013-2058
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18055
 
Oval ID: oval:org.mitre.oval:def:18055
Title: USN-1743-1 -- linux-lts-quantal vulnerability
Description: The system could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1743-1
CVE-2013-0871
CVE-2013-1774
CVE-2013-2058
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18135
 
Oval ID: oval:org.mitre.oval:def:18135
Title: USN-1745-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1745-1
CVE-2013-0871
CVE-2013-1774
CVE-2013-2058
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1824

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1264.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.4
https://bugzilla.redhat.com/show_bug.cgi?id=959210
https://github.com/torvalds/linux/commit/929473ea05db455ad88cdc081f2adc556b8d...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/05/05/2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:22:49
  • Multiple Updates
2024-02-01 12:06:45
  • Multiple Updates
2023-11-22 01:19:47
  • Multiple Updates
2023-09-05 12:21:33
  • Multiple Updates
2023-09-05 01:06:39
  • Multiple Updates
2023-09-02 12:21:34
  • Multiple Updates
2023-09-02 01:06:44
  • Multiple Updates
2023-08-22 12:19:17
  • Multiple Updates
2023-03-28 12:06:47
  • Multiple Updates
2023-02-13 09:28:21
  • Multiple Updates
2022-10-11 01:06:26
  • Multiple Updates
2021-05-25 12:11:43
  • Multiple Updates
2021-05-04 12:24:52
  • Multiple Updates
2021-04-22 01:29:47
  • Multiple Updates
2020-08-11 12:09:04
  • Multiple Updates
2020-08-08 01:09:03
  • Multiple Updates
2020-08-07 12:09:11
  • Multiple Updates
2020-08-07 01:09:38
  • Multiple Updates
2020-08-01 12:09:04
  • Multiple Updates
2020-07-30 01:09:29
  • Multiple Updates
2020-05-24 01:11:04
  • Multiple Updates
2020-05-23 00:36:51
  • Multiple Updates
2019-01-25 12:05:23
  • Multiple Updates
2018-11-17 12:03:55
  • Multiple Updates
2018-10-30 12:05:50
  • Multiple Updates
2018-08-09 12:02:01
  • Multiple Updates
2018-04-25 12:04:49
  • Multiple Updates
2016-06-30 21:35:48
  • Multiple Updates
2016-06-28 22:19:15
  • Multiple Updates
2016-06-28 19:27:15
  • Multiple Updates
2016-04-26 23:04:15
  • Multiple Updates
2014-07-23 13:24:51
  • Multiple Updates
2013-11-21 21:20:15
  • Multiple Updates
2013-11-05 21:24:43
  • Multiple Updates
2013-11-04 21:26:44
  • First insertion