Executive Summary

Informations
Name CVE-2013-4350 First vendor Publication 2013-09-25
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The IPv6 SCTP implementation in net/sctp/ipv6.c in the Linux kernel through 3.11.1 uses data structures and function calls that do not trigger an intended configuration of IPsec encryption, which allows remote attackers to obtain sensitive information by sniffing the network.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4350

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1981

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1490.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3002.nasl - Type : ACT_GATHER_INFO
2013-12-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2049-1.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2038-1.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2041-1.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2045-1.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-265.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2019-1.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2021-1.nasl - Type : ACT_GATHER_INFO
2013-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16794.nasl - Type : ACT_GATHER_INFO
2013-09-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17010.nasl - Type : ACT_GATHER_INFO
2013-09-19 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1007872
https://github.com/torvalds/linux/commit/95ee62083cb6453e056562d91f597552021e...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/09/13/3
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1490.html
UBUNTU http://www.ubuntu.com/usn/USN-2019-1
http://www.ubuntu.com/usn/USN-2021-1
http://www.ubuntu.com/usn/USN-2022-1
http://www.ubuntu.com/usn/USN-2024-1
http://www.ubuntu.com/usn/USN-2038-1
http://www.ubuntu.com/usn/USN-2039-1
http://www.ubuntu.com/usn/USN-2041-1
http://www.ubuntu.com/usn/USN-2045-1
http://www.ubuntu.com/usn/USN-2049-1
http://www.ubuntu.com/usn/USN-2050-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-03-12 12:21:58
  • Multiple Updates
2024-02-02 01:24:08
  • Multiple Updates
2024-02-01 12:07:12
  • Multiple Updates
2023-12-29 01:21:03
  • Multiple Updates
2023-11-22 01:20:56
  • Multiple Updates
2023-09-05 12:22:49
  • Multiple Updates
2023-09-05 01:07:07
  • Multiple Updates
2023-09-02 12:22:50
  • Multiple Updates
2023-09-02 01:07:11
  • Multiple Updates
2023-08-22 12:20:35
  • Multiple Updates
2023-03-28 12:07:09
  • Multiple Updates
2023-02-13 09:28:22
  • Multiple Updates
2022-10-11 01:06:52
  • Multiple Updates
2021-05-25 12:12:26
  • Multiple Updates
2021-05-04 12:27:16
  • Multiple Updates
2021-04-22 01:33:02
  • Multiple Updates
2020-08-11 12:09:37
  • Multiple Updates
2020-08-08 01:09:36
  • Multiple Updates
2020-08-07 12:09:43
  • Multiple Updates
2020-08-07 01:10:12
  • Multiple Updates
2020-08-01 12:09:36
  • Multiple Updates
2020-07-30 01:10:05
  • Multiple Updates
2020-05-23 00:37:59
  • Multiple Updates
2017-11-09 12:05:21
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-08-13 12:04:17
  • Multiple Updates
2016-06-30 21:36:25
  • Multiple Updates
2016-06-28 22:23:43
  • Multiple Updates
2016-06-28 19:39:32
  • Multiple Updates
2016-04-26 23:32:36
  • Multiple Updates
2014-07-23 13:24:58
  • Multiple Updates
2014-02-17 11:22:03
  • Multiple Updates
2014-01-04 13:19:34
  • Multiple Updates
2013-12-20 13:19:39
  • Multiple Updates
2013-12-08 13:19:34
  • Multiple Updates
2013-10-15 21:22:52
  • Multiple Updates
2013-09-26 17:20:05
  • First insertion