Executive Summary

Informations
Name CVE-2013-4591 First vendor Publication 2013-11-20
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the __nfs4_get_acl_uncached function in fs/nfs/nfs4proc.c in the Linux kernel before 3.7.2 allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact via a getxattr system call for the system.nfs4_acl extended attribute of a pathname on an NFSv4 filesystem.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4591

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27358
 
Oval ID: oval:org.mitre.oval:def:27358
Title: ELSA-2013-2585 -- Unbreakable Enterprise Kernel security update (important)
Description: kernel-uek [2.6.32-400.33.3uek] - af_key: fix info leaks in notify messages (Mathias Krause) [Orabug: 17837974] {CVE-2013-2234} - drivers/cdrom/cdrom.c: use kzalloc() for failing hardware (Jonathan Salwan) [Orabug: 17837971] {CVE-2013-2164} - fs/compat_ioctl.c: VIDEO_SET_SPU_PALETTE missing error check (Kees Cook) [Orabug: 17837966] {CVE-2013-1928} - Bluetooth: RFCOMM - Fix info leak in ioctl(RFCOMMGETDEVLIST) (Mathias Krause) [Orabug: 17837959] {CVE-2012-6545} - Bluetooth: RFCOMM - Fix info leak via getsockname() (Mathias Krause) [Orabug: 17838023] {CVE-2012-6545} - llc: Fix missing msg_namelen update in llc_ui_recvmsg() (Mathias Krause) [Orabug: 17837945] {CVE-2013-3231} - HID: pantherlord: validate output report details (Kees Cook) [Orabug: 17837942] {CVE-2013-2892} - HID: zeroplus: validate output report details (Kees Cook) [Orabug: 17837936] {CVE-2013-2889} - HID: provide a helper for validating hid reports (Kees Cook) [Orabug: 17837936] - NFSv4: Check for buffer length in __nfs4_get_acl_uncached (Sven Wegener) [Orabug: 17837931] {CVE-2013-4591} - ansi_cprng: Fix off by one error in non-block size request (Neil Horman) [Orabug: 17837999] {CVE-2013-4345} - HID: validate HID report id size (Kees Cook) [Orabug: 17837925] {CVE-2013-2888} - ipv6: remove max_addresses check from ipv6_create_tempaddr (Hannes Frederic Sowa) [Orabug: 17837923] {CVE-2013-0343}
Family: unix Class: patch
Reference(s): ELSA-2013-2585
CVE-2012-6545
CVE-2013-3231
CVE-2013-2164
CVE-2013-2234
CVE-2013-0343
CVE-2013-4345
CVE-2013-1928
CVE-2013-2888
CVE-2013-2889
CVE-2013-2892
CVE-2013-4591
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1802

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2585.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/63791
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.2
https://bugzilla.redhat.com/show_bug.cgi?id=1031678
https://github.com/torvalds/linux/commit/7d3e91a89b7adbc2831334def9e494dd9892...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/11/18/2
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1645.html
http://rhn.redhat.com/errata/RHSA-2014-0284.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
Date Informations
2024-02-02 01:24:18
  • Multiple Updates
2024-02-01 12:07:15
  • Multiple Updates
2023-11-22 01:21:04
  • Multiple Updates
2023-09-05 12:22:58
  • Multiple Updates
2023-09-05 01:07:10
  • Multiple Updates
2023-09-02 12:22:59
  • Multiple Updates
2023-09-02 01:07:15
  • Multiple Updates
2023-08-22 12:20:44
  • Multiple Updates
2023-03-28 12:07:12
  • Multiple Updates
2023-02-13 09:28:19
  • Multiple Updates
2022-10-11 01:06:56
  • Multiple Updates
2021-05-25 12:12:31
  • Multiple Updates
2021-05-04 12:27:28
  • Multiple Updates
2021-04-22 01:33:15
  • Multiple Updates
2020-08-11 12:09:40
  • Multiple Updates
2020-08-08 01:09:40
  • Multiple Updates
2020-08-07 12:09:47
  • Multiple Updates
2020-08-07 01:10:16
  • Multiple Updates
2020-08-01 12:09:40
  • Multiple Updates
2020-07-30 01:10:09
  • Multiple Updates
2020-05-24 01:12:09
  • Multiple Updates
2020-05-23 00:38:07
  • Multiple Updates
2019-01-25 12:05:43
  • Multiple Updates
2018-11-17 12:04:14
  • Multiple Updates
2018-10-30 12:06:14
  • Multiple Updates
2018-08-09 12:02:20
  • Multiple Updates
2018-04-25 12:05:08
  • Multiple Updates
2016-12-31 09:24:18
  • Multiple Updates
2016-06-30 21:36:32
  • Multiple Updates
2016-06-28 22:24:10
  • Multiple Updates
2016-06-28 19:40:37
  • Multiple Updates
2016-04-26 23:34:53
  • Multiple Updates
2015-05-21 13:30:52
  • Multiple Updates
2014-11-13 13:26:55
  • Multiple Updates
2014-11-08 13:31:10
  • Multiple Updates
2014-03-26 13:22:46
  • Multiple Updates
2014-02-17 11:22:26
  • Multiple Updates
2014-01-04 13:19:39
  • Multiple Updates
2013-11-21 21:20:23
  • Multiple Updates
2013-11-20 17:19:52
  • First insertion