Executive Summary

Informations
Name CVE-2013-2635 First vendor Publication 2013-03-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The rtnl_fill_ifinfo function in net/core/rtnetlink.c in the Linux kernel before 3.8.4 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel stack memory via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2635

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18181
 
Oval ID: oval:org.mitre.oval:def:18181
Title: USN-1809-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1809-1
CVE-2012-6548
CVE-2012-6549
CVE-2013-0913
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1848
CVE-2013-1860
CVE-2013-2206
CVE-2013-2634
CVE-2013-2635
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18195
 
Oval ID: oval:org.mitre.oval:def:18195
Title: USN-1812-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1812-1
CVE-2012-6548
CVE-2012-6549
CVE-2013-0913
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1848
CVE-2013-1860
CVE-2013-2206
CVE-2013-2634
CVE-2013-2635
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18280
 
Oval ID: oval:org.mitre.oval:def:18280
Title: USN-1811-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1811-1
CVE-2012-6548
CVE-2012-6549
CVE-2013-0913
CVE-2013-1848
CVE-2013-1860
CVE-2013-2206
CVE-2013-2634
CVE-2013-2635
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18296
 
Oval ID: oval:org.mitre.oval:def:18296
Title: USN-1813-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1813-1
CVE-2012-6548
CVE-2012-6549
CVE-2013-0913
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1848
CVE-2013-1860
CVE-2013-2206
CVE-2013-2634
CVE-2013-2635
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18305
 
Oval ID: oval:org.mitre.oval:def:18305
Title: USN-1814-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1814-1
CVE-2012-6548
CVE-2012-6549
CVE-2013-0913
CVE-2013-1848
CVE-2013-1860
CVE-2013-2206
CVE-2013-2634
CVE-2013-2635
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1816

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1076.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0829.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-218.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2538.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130716_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO
2013-05-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1813-1.nasl - Type : ACT_GATHER_INFO
2013-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1809-1.nasl - Type : ACT_GATHER_INFO
2013-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1812-1.nasl - Type : ACT_GATHER_INFO
2013-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4357.nasl - Type : ACT_GATHER_INFO
2013-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4240.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.4
https://bugzilla.redhat.com/show_bug.cgi?id=923652
https://github.com/torvalds/linux/commit/84d73cd3fb142bf1298a8c13fd4ca50fd243...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MLIST http://www.openwall.com/lists/oss-security/2013/03/20/1
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1051.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
UBUNTU http://www.ubuntu.com/usn/USN-1809-1
http://www.ubuntu.com/usn/USN-1811-1
http://www.ubuntu.com/usn/USN-1812-1
http://www.ubuntu.com/usn/USN-1813-1
http://www.ubuntu.com/usn/USN-1814-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:23:19
  • Multiple Updates
2024-02-01 12:06:55
  • Multiple Updates
2023-11-22 01:20:11
  • Multiple Updates
2023-11-07 21:46:17
  • Multiple Updates
2023-09-05 12:22:02
  • Multiple Updates
2023-09-05 01:06:49
  • Multiple Updates
2023-09-02 12:22:03
  • Multiple Updates
2023-09-02 01:06:54
  • Multiple Updates
2023-08-22 12:19:47
  • Multiple Updates
2022-10-11 01:06:36
  • Multiple Updates
2021-05-25 12:11:57
  • Multiple Updates
2021-05-04 12:25:16
  • Multiple Updates
2021-04-22 01:30:12
  • Multiple Updates
2020-08-11 12:09:14
  • Multiple Updates
2020-08-08 01:09:13
  • Multiple Updates
2020-08-07 12:09:21
  • Multiple Updates
2020-08-07 01:09:48
  • Multiple Updates
2020-08-01 12:09:14
  • Multiple Updates
2020-07-30 01:09:40
  • Multiple Updates
2020-05-24 01:11:21
  • Multiple Updates
2020-05-23 00:37:09
  • Multiple Updates
2019-01-25 12:05:27
  • Multiple Updates
2018-11-17 12:03:59
  • Multiple Updates
2018-10-30 12:05:56
  • Multiple Updates
2018-08-09 12:02:05
  • Multiple Updates
2018-04-25 12:04:53
  • Multiple Updates
2016-06-30 21:35:57
  • Multiple Updates
2016-06-28 22:20:12
  • Multiple Updates
2016-06-28 19:30:45
  • Multiple Updates
2016-04-26 23:09:39
  • Multiple Updates
2014-11-08 13:30:59
  • Multiple Updates
2014-10-12 13:27:00
  • Multiple Updates
2014-07-23 13:24:54
  • Multiple Updates
2014-06-14 13:35:39
  • Multiple Updates
2014-02-17 11:19:49
  • Multiple Updates
2014-02-07 13:20:46
  • Multiple Updates
2014-01-04 13:19:19
  • Multiple Updates
2013-08-22 17:20:13
  • Multiple Updates
2013-06-05 13:20:35
  • Multiple Updates
2013-05-10 22:30:28
  • Multiple Updates
2013-04-06 00:18:32
  • Multiple Updates
2013-03-22 21:18:46
  • Multiple Updates
2013-03-22 17:19:28
  • First insertion