Executive Summary

Informations
Name CVE-2013-0231 First vendor Publication 2013-02-12
Vendor Cve Last vendor Modification 2017-08-29

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel 2.6.18 and 3.8 allows guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third party information.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0231

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25948
 
Oval ID: oval:org.mitre.oval:def:25948
Title: SUSE-SU-2013:0674-1 -- Security update for Linux kernel
Description: This Linux kernel update fixes various security issues and bugs in the SUSE Linux Enterprise 10 SP4 kernel.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0674-1
CVE-2013-0871
CVE-2013-0160
CVE-2012-4530
CVE-2013-0268
CVE-2013-0216
CVE-2013-0231
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): Linux kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2
Os 9

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0674-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0008.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0010.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-175.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-813.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2507.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2503.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0747-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-194.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130416_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8518.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8527.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1769-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1768-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1767-1.nasl - Type : ACT_GATHER_INFO
2013-02-26 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2632.nasl - Type : ACT_GATHER_INFO
2013-02-21 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2728.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/57740
DEBIAN http://www.debian.org/security/2013/dsa-2632
MLIST http://www.openwall.com/lists/oss-security/2013/02/05/9
OSVDB http://osvdb.org/89903
SECUNIA http://secunia.com/advisories/52059
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/81923

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:21:37
  • Multiple Updates
2024-02-01 12:06:20
  • Multiple Updates
2023-09-05 12:20:26
  • Multiple Updates
2023-09-05 01:06:15
  • Multiple Updates
2023-09-02 12:20:27
  • Multiple Updates
2023-09-02 01:06:20
  • Multiple Updates
2023-08-12 12:24:28
  • Multiple Updates
2023-08-12 01:06:22
  • Multiple Updates
2023-08-11 12:20:36
  • Multiple Updates
2023-08-11 01:06:32
  • Multiple Updates
2023-08-06 12:19:49
  • Multiple Updates
2023-08-06 01:06:22
  • Multiple Updates
2023-08-04 12:19:53
  • Multiple Updates
2023-08-04 01:06:25
  • Multiple Updates
2023-07-14 12:19:52
  • Multiple Updates
2023-07-14 01:06:19
  • Multiple Updates
2023-03-29 01:21:50
  • Multiple Updates
2023-03-28 12:06:27
  • Multiple Updates
2022-10-11 12:17:45
  • Multiple Updates
2022-10-11 01:06:02
  • Multiple Updates
2021-05-04 12:23:17
  • Multiple Updates
2021-04-22 01:27:49
  • Multiple Updates
2020-05-23 00:35:41
  • Multiple Updates
2017-08-29 09:24:12
  • Multiple Updates
2016-06-28 19:15:25
  • Multiple Updates
2016-04-26 22:39:37
  • Multiple Updates
2015-05-21 13:29:58
  • Multiple Updates
2014-11-27 13:28:12
  • Multiple Updates
2014-06-14 13:34:13
  • Multiple Updates
2014-02-17 11:15:26
  • Multiple Updates
2013-06-21 13:19:25
  • Multiple Updates
2013-06-05 13:19:51
  • Multiple Updates
2013-05-10 22:28:00
  • Multiple Updates
2013-03-08 13:19:26
  • Multiple Updates
2013-03-06 13:19:00
  • Multiple Updates
2013-02-13 21:21:13
  • Multiple Updates
2013-02-13 13:19:56
  • First insertion