Executive Summary

Informations
Name CVE-2013-0290 First vendor Publication 2013-02-19
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The __skb_recv_datagram function in net/core/datagram.c in the Linux kernel before 3.8 does not properly handle the MSG_PEEK flag with zero-length data, which allows local users to cause a denial of service (infinite loop and system hang) via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0290

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1810

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0622.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-452.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-512.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1768-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1769-1.nasl - Type : ACT_GATHER_INFO
2013-02-25 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2597.nasl - Type : ACT_GATHER_INFO
2013-02-19 Name : The remote Fedora host is missing a security update.
File : fedora_2013-2635.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.8.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=911473
https://github.com/torvalds/linux/commit/77c1090f94d1b0b5186fb13a1b71b47b1343...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/02/15/2
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-02-02 01:21:39
  • Multiple Updates
2024-02-01 12:06:21
  • Multiple Updates
2023-11-22 01:18:49
  • Multiple Updates
2023-09-05 12:20:27
  • Multiple Updates
2023-09-05 01:06:15
  • Multiple Updates
2023-09-02 12:20:29
  • Multiple Updates
2023-09-02 01:06:20
  • Multiple Updates
2023-08-12 12:24:30
  • Multiple Updates
2023-08-12 01:06:22
  • Multiple Updates
2023-08-11 12:20:37
  • Multiple Updates
2023-08-11 01:06:32
  • Multiple Updates
2023-08-06 12:19:51
  • Multiple Updates
2023-08-06 01:06:22
  • Multiple Updates
2023-08-04 12:19:54
  • Multiple Updates
2023-08-04 01:06:25
  • Multiple Updates
2023-07-14 12:19:53
  • Multiple Updates
2023-07-14 01:06:20
  • Multiple Updates
2023-03-29 01:21:52
  • Multiple Updates
2023-03-28 12:06:27
  • Multiple Updates
2023-02-13 09:28:34
  • Multiple Updates
2023-02-02 21:28:40
  • Multiple Updates
2022-10-11 12:17:46
  • Multiple Updates
2022-10-11 01:06:02
  • Multiple Updates
2022-03-11 01:14:26
  • Multiple Updates
2021-05-25 12:11:08
  • Multiple Updates
2021-05-04 12:23:18
  • Multiple Updates
2021-04-22 01:27:51
  • Multiple Updates
2020-08-11 12:08:36
  • Multiple Updates
2020-08-08 01:08:35
  • Multiple Updates
2020-08-07 12:08:42
  • Multiple Updates
2020-08-07 01:09:08
  • Multiple Updates
2020-08-01 12:08:35
  • Multiple Updates
2020-07-30 01:09:00
  • Multiple Updates
2020-05-24 01:10:10
  • Multiple Updates
2020-05-23 00:35:43
  • Multiple Updates
2019-01-25 12:05:09
  • Multiple Updates
2018-11-17 12:03:41
  • Multiple Updates
2018-10-30 12:05:34
  • Multiple Updates
2018-08-09 12:01:48
  • Multiple Updates
2018-04-25 12:04:36
  • Multiple Updates
2016-06-30 21:35:22
  • Multiple Updates
2016-06-28 22:15:26
  • Multiple Updates
2016-06-28 19:15:39
  • Multiple Updates
2016-04-26 22:40:34
  • Multiple Updates
2014-07-23 13:24:48
  • Multiple Updates
2014-06-14 13:34:16
  • Multiple Updates
2014-02-17 11:15:33
  • Multiple Updates
2013-09-12 13:20:01
  • Multiple Updates
2013-08-22 17:19:39
  • Multiple Updates
2013-06-21 13:19:26
  • Multiple Updates
2013-05-10 22:28:05
  • Multiple Updates
2013-02-21 05:18:50
  • Multiple Updates
2013-02-20 17:19:11
  • Multiple Updates
2013-02-20 00:22:18
  • First insertion