Executive Summary

Informations
Name CVE-2013-0216 First vendor Publication 2013-02-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:N/I:N/A:C)
Cvss Base Score 5.2 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The Xen netback functionality in the Linux kernel before 3.7.8 allows guest OS users to cause a denial of service (loop) by triggering ring pointer corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0216

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27616
 
Oval ID: oval:org.mitre.oval:def:27616
Title: DEPRECATED: ELSA-2013-0747 -- kernel security and bug fix update (moderate)
Description: kernel [2.6.18-348.4.1] - [virt] xen-netback: backports (Andrew Jones) [910884 910885] {CVE-2013-0216} - [virt] xen-netback: netif_schedulable should take a netif (Andrew Jones) [910884 910885] {CVE-2013-0216} - [virt] pciback: rate limit error mess from pciback_enable_msi() (Igor Mammedov) [910876 910877] {CVE-2013-0231} - [net] be2net: remove BUG_ON() in be_mcc_compl_is_new() (Ivan Vecera) [923910 907524] - [net] ipv4: Update MTU to all related cache entries (Amerigo Wang) [923353 905190] - [net] annotate rt_hash_code() users (Amerigo Wang) [923353 905190] - [net] xfrm_user: fix info leak in copy_to_user_state() (Thomas Graf) [922426 922427] {CVE-2012-6537} - [net] xfrm_user: fix info leak in copy_to_user_policy() (Thomas Graf) [922426 922427] {CVE-2012-6537} - [net] xfrm_user: fix info leak in copy_to_user_tmpl() (Thomas Graf) [922426 922427] {CVE-2012-6537} - [net] atm: fix info leak in getsockopt(SO_ATMPVC) (Thomas Graf) [922384 922385] {CVE-2012-6546} - [net] atm: fix info leak via getsockname() (Thomas Graf) [922384 922385] {CVE-2012-6546} - [net] tun: fix ioctl() based info leaks (Thomas Graf) [922348 922349] {CVE-2012-6547} - [net] llc, zero sockaddr_llc struct (Thomas Graf) [922327 922329] {CVE-2012-6542} - [net] llc: fix info leak via getsockname() (Thomas Graf) [922327 922329] {CVE-2012-6542} - [net] xfrm_user: return error pointer instead of NULL (Thomas Graf) [919386 919387] {CVE-2013-1826} - [net] ixgbevf: allocate room for mailbox MSI-X interrupt's name (Laszlo Ersek) [924134 862862] - [fs] knfsd: allow nfsd READDIR to return 64bit cookies (Niels de Vos) [924087 918952]
Family: unix Class: patch
Reference(s): ELSA-2013-0747
CVE-2013-0231
CVE-2013-1826
CVE-2012-6542
CVE-2012-6546
CVE-2012-6547
CVE-2012-6537
CVE-2013-0216
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1809

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0674-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0010.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-175.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0747-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130416_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8527.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8518.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1767-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1768-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1769-1.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1760-1.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1756-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.8
https://bugzilla.redhat.com/show_bug.cgi?id=910883
https://github.com/torvalds/linux/commit/48856286b64e4b66ec62b94e504d0b29c1ad...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/02/05/12
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-02-02 01:21:37
  • Multiple Updates
2024-02-01 12:06:20
  • Multiple Updates
2023-11-22 01:18:47
  • Multiple Updates
2023-09-05 12:20:25
  • Multiple Updates
2023-09-05 01:06:14
  • Multiple Updates
2023-09-02 12:20:27
  • Multiple Updates
2023-09-02 01:06:20
  • Multiple Updates
2023-08-12 12:24:28
  • Multiple Updates
2023-08-12 01:06:22
  • Multiple Updates
2023-08-11 12:20:35
  • Multiple Updates
2023-08-11 01:06:31
  • Multiple Updates
2023-08-06 12:19:49
  • Multiple Updates
2023-08-06 01:06:22
  • Multiple Updates
2023-08-04 12:19:52
  • Multiple Updates
2023-08-04 01:06:24
  • Multiple Updates
2023-07-14 12:19:51
  • Multiple Updates
2023-07-14 01:06:19
  • Multiple Updates
2023-03-29 01:21:50
  • Multiple Updates
2023-03-28 12:06:26
  • Multiple Updates
2023-02-13 05:28:28
  • Multiple Updates
2022-10-11 12:17:44
  • Multiple Updates
2022-10-11 01:06:02
  • Multiple Updates
2022-03-11 01:14:24
  • Multiple Updates
2021-05-25 12:11:06
  • Multiple Updates
2021-05-04 12:23:15
  • Multiple Updates
2021-04-22 01:27:47
  • Multiple Updates
2020-08-11 12:08:35
  • Multiple Updates
2020-08-08 01:08:34
  • Multiple Updates
2020-08-07 12:08:41
  • Multiple Updates
2020-08-07 01:09:07
  • Multiple Updates
2020-08-01 12:08:34
  • Multiple Updates
2020-07-30 01:08:59
  • Multiple Updates
2020-05-24 01:10:08
  • Multiple Updates
2020-05-23 00:35:41
  • Multiple Updates
2019-01-25 12:05:09
  • Multiple Updates
2018-11-17 12:03:40
  • Multiple Updates
2018-10-30 12:05:33
  • Multiple Updates
2018-08-09 12:01:47
  • Multiple Updates
2018-04-25 12:04:36
  • Multiple Updates
2016-06-30 21:35:20
  • Multiple Updates
2016-06-28 22:15:18
  • Multiple Updates
2016-06-28 19:15:19
  • Multiple Updates
2016-04-26 22:39:17
  • Multiple Updates
2015-05-21 13:29:57
  • Multiple Updates
2014-11-27 13:28:12
  • Multiple Updates
2014-06-14 13:34:12
  • Multiple Updates
2014-02-17 11:15:24
  • Multiple Updates
2013-08-22 17:19:38
  • Multiple Updates
2013-06-21 13:19:25
  • Multiple Updates
2013-06-05 13:19:50
  • Multiple Updates
2013-05-10 22:27:58
  • Multiple Updates
2013-03-08 13:19:26
  • Multiple Updates
2013-02-18 21:21:01
  • Multiple Updates
2013-02-18 17:21:44
  • First insertion