Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-2851 First vendor Publication 2013-06-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:S/C:C/I:C/A:C)
Cvss Base Score 6 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.5 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Format string vulnerability in the register_disk function in block/genhd.c in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and writing format string specifiers to /sys/module/md_mod/parameters/new_array in order to create a crafted /dev/md device name.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2851

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-134 Uncontrolled Format String (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18042
 
Oval ID: oval:org.mitre.oval:def:18042
Title: USN-1913-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1913-1
CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18312
 
Oval ID: oval:org.mitre.oval:def:18312
Title: USN-1912-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1912-1
CVE-2013-2164
CVE-2013-2232
CVE-2013-2234
CVE-2013-2237
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18764
 
Oval ID: oval:org.mitre.oval:def:18764
Title: USN-1932-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1932-1
CVE-2013-1059
CVE-2013-2148
CVE-2013-2164
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18848
 
Oval ID: oval:org.mitre.oval:def:18848
Title: USN-1934-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1934-1
CVE-2013-1059
CVE-2013-2148
CVE-2013-2164
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18859
 
Oval ID: oval:org.mitre.oval:def:18859
Title: USN-1933-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1933-1
CVE-2013-1059
CVE-2013-2148
CVE-2013-2164
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18941
 
Oval ID: oval:org.mitre.oval:def:18941
Title: USN-1931-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1931-1
CVE-2013-1059
CVE-2013-2148
CVE-2013-2164
CVE-2013-2851
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26512
 
Oval ID: oval:org.mitre.oval:def:26512
Title: ELSA-2013-2542 -- unbreakable enterprise kernel security update (important)
Description: kernel-uek [2.6.32-400.29.3uek] - block: do not pass disk names as format strings (Jerry Snitselaar) [Orabug: 17230124] {CVE-2013-2851} - af_key: initialize satype in key_notify_policy_flush() (Nicolas Dichtel) [Orabug: 17370765] {CVE-2013-2237} - Bluetooth: L2CAP - Fix info leak via getsockname() (Mathias Krause) [Orabug: 17371054] {CVE-2012-6544} - Bluetooth: HCI - Fix info leak in getsockopt(HCI_FILTER) (Mathias Krause) [Orabug: 17371072] {CVE-2012-6544} - ipv6: ip6_sk_dst_check() must not assume ipv6 dst (Eric Dumazet) [Orabug: 17371079] {CVE-2013-2232} - sctp: Use correct sideffect command in duplicate cookie handling (Vlad Yasevich) [Orabug: 17371121] {CVE-2013-2206} - sctp: deal with multiple COOKIE_ECHO chunks (Max Matveev) [Orabug: 17372129] {CVE-2013-2206}
Family: unix Class: patch
Reference(s): ELSA-2013-2542
CVE-2012-6544
CVE-2013-2206
CVE-2013-2232
CVE-2013-2237
CVE-2013-2851
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27363
 
Oval ID: oval:org.mitre.oval:def:27363
Title: ELSA-2013-2543 -- unbreakable enterprise kernel security update (important)
Description: [2.6.39-400.109.6] - block: do not pass disk names as format strings (Kees Cook) [Orabug: 17230083] {CVE-2013-2851} - libceph: Fix NULL pointer dereference in auth client code (Tyler Hicks) [Orabug: 17230108] {CVE-2013-1059} - ipv6: ip6_sk_dst_check() must not assume ipv6 dst (Eric Dumazet) [Orabug: 17371078] {CVE-2013-2232} - af_key: initialize satype in key_notify_policy_flush() (Nicolas Dichtel) [Orabug: 17370788] {CVE-2013-2237} - Bluetooth: HCI - Fix info leak via getsockname() (Mathias Krause) [Orabug: 17370892] {CVE-2012-6544} - Bluetooth: L2CAP - Fix info leak via getsockname() (Mathias Krause) [Orabug: 17371050] {CVE-2012-6544} - Bluetooth: HCI - Fix info leak in getsockopt(HCI_FILTER) (Mathias Krause) [Orabug: 17371065] {CVE-2012-6544} - sctp: Use correct sideffect command in duplicate cookie handling (Vlad Yasevich) [Orabug: 17371118] {CVE-2013-2206} - sctp: deal with multiple COOKIE_ECHO chunks (Max Matveev) [Orabug: 17372121] {CVE-2013-2206}
Family: unix Class: patch
Reference(s): ELSA-2013-2543
CVE-2012-6544
CVE-2013-2206
CVE-2013-2232
CVE-2013-2237
CVE-2013-1059
CVE-2013-2851
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1844

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1783.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1264.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-813.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-09-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2766.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130828.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130827.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-09-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1941-1.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2745.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2542.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2543.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1936-1.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1935-1.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1932-1.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1931-1.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1913-1.nasl - Type : ACT_GATHER_INFO
2013-07-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1912-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-194.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9123.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10695.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10689.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
http://marc.info/?l=linux-kernel&m=137055204522556&w=2
http://rhn.redhat.com/errata/RHSA-2013-1645.html
http://rhn.redhat.com/errata/RHSA-2013-1783.html
http://rhn.redhat.com/errata/RHSA-2014-0284.html
http://www.debian.org/security/2013/dsa-2766
http://www.openwall.com/lists/oss-security/2013/06/06/13
http://www.ubuntu.com/usn/USN-1912-1
http://www.ubuntu.com/usn/USN-1913-1
http://www.ubuntu.com/usn/USN-1941-1
http://www.ubuntu.com/usn/USN-1942-1
https://bugzilla.redhat.com/show_bug.cgi?id=969515
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:23:25
  • Multiple Updates
2024-02-01 12:06:57
  • Multiple Updates
2023-11-22 01:20:17
  • Multiple Updates
2023-11-07 21:46:07
  • Multiple Updates
2023-09-05 12:22:08
  • Multiple Updates
2023-09-05 01:06:50
  • Multiple Updates
2023-09-02 12:22:09
  • Multiple Updates
2023-09-02 01:06:56
  • Multiple Updates
2023-08-22 12:19:52
  • Multiple Updates
2022-10-11 01:06:37
  • Multiple Updates
2021-05-25 12:12:01
  • Multiple Updates
2021-05-04 12:25:31
  • Multiple Updates
2021-04-22 01:30:33
  • Multiple Updates
2020-08-11 12:09:17
  • Multiple Updates
2020-08-08 01:09:16
  • Multiple Updates
2020-08-07 12:09:23
  • Multiple Updates
2020-08-07 01:09:51
  • Multiple Updates
2020-08-01 12:09:16
  • Multiple Updates
2020-07-30 01:09:43
  • Multiple Updates
2020-05-24 01:11:26
  • Multiple Updates
2020-05-23 00:37:15
  • Multiple Updates
2019-01-25 12:05:29
  • Multiple Updates
2018-11-17 12:04:00
  • Multiple Updates
2018-10-30 12:05:58
  • Multiple Updates
2018-08-09 12:02:06
  • Multiple Updates
2018-04-25 12:04:54
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-06-30 21:35:59
  • Multiple Updates
2016-06-28 22:20:42
  • Multiple Updates
2016-06-28 19:32:09
  • Multiple Updates
2016-04-26 23:13:23
  • Multiple Updates
2015-05-21 13:30:32
  • Multiple Updates
2014-11-13 13:26:50
  • Multiple Updates
2014-11-08 13:31:00
  • Multiple Updates
2014-07-23 13:24:54
  • Multiple Updates
2014-06-14 13:35:43
  • Multiple Updates
2014-03-26 13:22:34
  • Multiple Updates
2014-02-17 11:20:00
  • Multiple Updates
2014-01-08 13:19:48
  • Multiple Updates
2014-01-04 13:19:20
  • Multiple Updates
2013-11-13 13:19:09
  • Multiple Updates
2013-10-02 17:19:21
  • Multiple Updates
2013-10-01 17:19:40
  • Multiple Updates
2013-09-27 13:21:25
  • Multiple Updates
2013-08-29 13:21:08
  • Multiple Updates
2013-08-22 17:20:13
  • Multiple Updates
2013-06-08 00:20:14
  • Multiple Updates
2013-06-07 21:26:23
  • First insertion