Executive Summary

Informations
Name CVE-2013-0217 First vendor Publication 2013-02-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:N/I:N/A:C)
Cvss Base Score 5.2 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Memory leak in drivers/net/xen-netback/netback.c in the Xen netback functionality in the Linux kernel before 3.7.8 allows guest OS users to cause a denial of service (memory consumption) by triggering certain error conditions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0217

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27517
 
Oval ID: oval:org.mitre.oval:def:27517
Title: ELSA-2013-2503 -- Unbreakable Enterprise kernel security update (moderate)
Description: [2.6.39-300.28.1] - kmod: make __request_module() killable (Oleg Nesterov) [Orabug: 16286305] {CVE-2012-4398} - kmod: introduce call_modprobe() helper (Oleg Nesterov) [Orabug: 16286305] {CVE-2012-4398} - usermodehelper: implement UMH_KILLABLE (Oleg Nesterov) [Orabug: 16286305] {CVE-2012-4398} - usermodehelper: introduce umh_complete(sub_info) (Oleg Nesterov) [Orabug: 16286305] {CVE-2012-4398} - KVM: x86: invalid opcode oops on SET_SREGS with OSXSAVE bit set (CVE-2012-4461) (Jerry Snitselaar) [Orabug: 16286290] {CVE-2012-4461} - exec: do not leave bprm->interp on stack (Kees Cook) [Orabug: 16286267] {CVE-2012-4530} - exec: use -ELOOP for max recursion depth (Kees Cook) [Orabug: 16286267] {CVE-2012-4530}
Family: unix Class: patch
Reference(s): ELSA-2013-2503
CVE-2012-4398
CVE-2012-4461
CVE-2012-4530
CVE-2013-0190
CVE-2013-0231
CVE-2013-0216
CVE-2013-0217
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1809

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0010.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0747-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130416_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1767-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1768-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1769-1.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1760-1.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1756-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.8
https://bugzilla.redhat.com/show_bug.cgi?id=910883
https://github.com/torvalds/linux/commit/7d5145d8eb2b9791533ffe4dc003b129b969...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/02/05/12

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
Date Informations
2024-02-02 01:21:37
  • Multiple Updates
2024-02-01 12:06:20
  • Multiple Updates
2023-11-22 01:18:47
  • Multiple Updates
2023-09-05 12:20:26
  • Multiple Updates
2023-09-05 01:06:14
  • Multiple Updates
2023-09-02 12:20:27
  • Multiple Updates
2023-09-02 01:06:20
  • Multiple Updates
2023-08-12 12:24:28
  • Multiple Updates
2023-08-12 01:06:22
  • Multiple Updates
2023-08-11 12:20:35
  • Multiple Updates
2023-08-11 01:06:31
  • Multiple Updates
2023-08-06 12:19:49
  • Multiple Updates
2023-08-06 01:06:22
  • Multiple Updates
2023-08-04 12:19:53
  • Multiple Updates
2023-08-04 01:06:25
  • Multiple Updates
2023-07-14 12:19:51
  • Multiple Updates
2023-07-14 01:06:19
  • Multiple Updates
2023-03-29 01:21:50
  • Multiple Updates
2023-03-28 12:06:27
  • Multiple Updates
2023-02-13 09:28:35
  • Multiple Updates
2022-10-11 12:17:44
  • Multiple Updates
2022-10-11 01:06:02
  • Multiple Updates
2022-03-11 01:14:24
  • Multiple Updates
2021-05-25 12:11:07
  • Multiple Updates
2021-05-04 12:23:16
  • Multiple Updates
2021-04-22 01:27:47
  • Multiple Updates
2020-08-11 12:08:35
  • Multiple Updates
2020-08-08 01:08:34
  • Multiple Updates
2020-08-07 12:08:41
  • Multiple Updates
2020-08-07 01:09:07
  • Multiple Updates
2020-08-01 12:08:34
  • Multiple Updates
2020-07-30 01:08:59
  • Multiple Updates
2020-05-24 01:10:08
  • Multiple Updates
2020-05-23 00:35:41
  • Multiple Updates
2019-01-25 12:05:09
  • Multiple Updates
2018-11-17 12:03:41
  • Multiple Updates
2018-10-30 12:05:33
  • Multiple Updates
2018-08-09 12:01:47
  • Multiple Updates
2018-04-25 12:04:36
  • Multiple Updates
2016-06-30 21:35:21
  • Multiple Updates
2016-06-28 22:15:19
  • Multiple Updates
2016-06-28 19:15:20
  • Multiple Updates
2016-04-26 22:39:22
  • Multiple Updates
2014-11-27 13:28:12
  • Multiple Updates
2014-02-17 11:15:24
  • Multiple Updates
2013-08-22 17:19:38
  • Multiple Updates
2013-05-10 22:27:58
  • Multiple Updates
2013-02-18 21:21:01
  • Multiple Updates
2013-02-18 17:21:45
  • First insertion