Executive Summary

Informations
Name CVE-2013-1772 First vendor Publication 2013-02-28
Vendor Cve Last vendor Modification 2013-08-22

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 4 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The log_prefix function in kernel/printk.c in the Linux kernel 3.x before 3.4.33 does not properly remove a prefix string from a syslog header, which allows local users to cause a denial of service (buffer overflow and system crash) by leveraging /dev/kmsg write access and triggering a call_console_drivers function call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1772

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 159

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0566.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.4.33
https://bugzilla.redhat.com/show_bug.cgi?id=916075
https://github.com/torvalds/linux/commit/ce0030c00f95cf9110d9cdcd41e901e1fb81...
MLIST http://www.openwall.com/lists/oss-security/2013/02/26/9
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
Date Informations
2024-02-02 01:22:36
  • Multiple Updates
2024-02-01 12:06:40
  • Multiple Updates
2023-09-05 12:21:21
  • Multiple Updates
2023-09-05 01:06:34
  • Multiple Updates
2023-09-02 12:21:22
  • Multiple Updates
2023-09-02 01:06:40
  • Multiple Updates
2023-08-22 12:19:05
  • Multiple Updates
2022-10-11 01:06:22
  • Multiple Updates
2021-05-04 12:24:36
  • Multiple Updates
2021-04-22 01:29:26
  • Multiple Updates
2020-05-23 00:36:41
  • Multiple Updates
2016-04-26 23:00:44
  • Multiple Updates
2014-07-23 13:24:49
  • Multiple Updates
2014-02-17 11:18:22
  • Multiple Updates
2013-08-22 17:19:51
  • Multiple Updates
2013-05-10 22:29:54
  • Multiple Updates
2013-03-01 17:19:55
  • Multiple Updates
2013-03-01 00:18:45
  • First insertion