Executive Summary

Informations
Name CVE-2013-2069 First vendor Publication 2013-05-28
Vendor Cve Last vendor Modification 2018-12-06

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Red Hat livecd-tools before 13.4.4, 17.x before 17.17, 18.x before 18.16, and 19.x before 19.3, when a rootpw directive is not set in a Kickstart file, sets the root user password to empty, which allows local users to gain privileges.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2069

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2013-09-30 Name : The remote Fedora host is missing a security update.
File : fedora_2013-13131.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9111.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9827.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/60119
CONFIRM https://aws.amazon.com/security/security-bulletins/red-hat-and-other-third-pa...
https://bugzilla.redhat.com/show_bug.cgi?id=964299
MLIST http://www.openwall.com/lists/oss-security/2013/05/23/2
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0849.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/84488

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:24:52
  • Multiple Updates
2021-04-22 01:29:48
  • Multiple Updates
2020-05-23 00:36:51
  • Multiple Updates
2019-09-25 01:05:25
  • Multiple Updates
2018-12-07 00:19:15
  • Multiple Updates
2017-08-29 09:24:14
  • Multiple Updates
2014-02-17 11:18:55
  • Multiple Updates
2013-06-11 17:26:29
  • Multiple Updates
2013-05-29 21:18:57
  • Multiple Updates
2013-05-29 13:19:03
  • First insertion