Executive Summary

Informations
Name CVE-2013-1773 First vendor Publication 2013-02-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the VFAT filesystem implementation in the Linux kernel before 3.3 allows local users to gain privileges or cause a denial of service (system crash) via a VFAT write operation on a filesystem with the utf8 mount option, which is not properly handled during UTF-8 to UTF-16 conversion.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1773

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17380
 
Oval ID: oval:org.mitre.oval:def:17380
Title: USN-1776-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1776-1
CVE-2013-0268
CVE-2013-0309
CVE-2013-1773
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18028
 
Oval ID: oval:org.mitre.oval:def:18028
Title: USN-1756-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1756-1
CVE-2013-0216
CVE-2013-0217
CVE-2013-0228
CVE-2013-0268
CVE-2013-0311
CVE-2013-0349
CVE-2013-1773
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18139
 
Oval ID: oval:org.mitre.oval:def:18139
Title: USN-1775-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1775-1
CVE-2013-0268
CVE-2013-0309
CVE-2013-1773
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18245
 
Oval ID: oval:org.mitre.oval:def:18245
Title: USN-1778-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1778-1
CVE-2013-0228
CVE-2013-0268
CVE-2013-0311
CVE-2013-0349
CVE-2013-1773
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18253
 
Oval ID: oval:org.mitre.oval:def:18253
Title: USN-1760-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1760-1
CVE-2013-0216
CVE-2013-0217
CVE-2013-0228
CVE-2013-0268
CVE-2013-0311
CVE-2013-0349
CVE-2013-1773
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1620
Os 1
Os 1

Snort® IPS/IDS

Date Description
2019-09-26 Google Android Kernel local denial of service attempt
RuleID : 51291 - Revision : 1 - Type : OS-MOBILE
2019-09-26 Google Android Kernel local denial of service attempt
RuleID : 51290 - Revision : 1 - Type : OS-MOBILE

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1026.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0928.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0746.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0566.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-200.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2513.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130423_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-03-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1776-1.nasl - Type : ACT_GATHER_INFO
2013-03-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1775-1.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1760-1.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1756-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58200
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.3.bz2
https://bugzilla.redhat.com/show_bug.cgi?id=916115
https://github.com/torvalds/linux/commit/0720a06a7518c9d0c0125bd5d1f3b6264c55...
EXPLOIT-DB http://www.exploit-db.com/exploits/23248/
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/02/26/8
OSVDB http://www.osvdb.org/88310
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0744.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
http://rhn.redhat.com/errata/RHSA-2013-1026.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:22:36
  • Multiple Updates
2024-02-01 12:06:40
  • Multiple Updates
2023-09-05 12:21:22
  • Multiple Updates
2023-09-05 01:06:35
  • Multiple Updates
2023-09-02 12:21:22
  • Multiple Updates
2023-09-02 01:06:40
  • Multiple Updates
2023-08-22 12:19:05
  • Multiple Updates
2023-03-28 12:06:43
  • Multiple Updates
2023-02-13 09:28:33
  • Multiple Updates
2022-10-11 01:06:22
  • Multiple Updates
2021-07-29 12:12:15
  • Multiple Updates
2021-07-16 01:41:31
  • Multiple Updates
2021-07-16 01:11:41
  • Multiple Updates
2021-07-16 00:23:09
  • Multiple Updates
2021-05-25 12:11:37
  • Multiple Updates
2021-05-04 12:24:36
  • Multiple Updates
2021-04-22 01:29:26
  • Multiple Updates
2020-08-11 12:08:59
  • Multiple Updates
2020-08-08 01:08:58
  • Multiple Updates
2020-08-07 12:09:05
  • Multiple Updates
2020-08-07 01:09:33
  • Multiple Updates
2020-08-01 12:08:58
  • Multiple Updates
2020-07-30 01:09:24
  • Multiple Updates
2020-05-24 01:10:56
  • Multiple Updates
2020-05-23 00:36:41
  • Multiple Updates
2019-04-22 21:19:07
  • Multiple Updates
2019-01-25 12:05:20
  • Multiple Updates
2018-11-17 12:03:52
  • Multiple Updates
2018-10-30 12:05:46
  • Multiple Updates
2018-08-09 12:01:58
  • Multiple Updates
2016-12-08 09:23:26
  • Multiple Updates
2016-06-30 21:35:36
  • Multiple Updates
2016-06-28 22:18:22
  • Multiple Updates
2016-06-28 19:24:06
  • Multiple Updates
2016-04-26 23:00:45
  • Multiple Updates
2015-05-21 13:30:17
  • Multiple Updates
2014-11-08 13:30:41
  • Multiple Updates
2014-07-23 13:24:50
  • Multiple Updates
2014-02-17 11:18:22
  • Multiple Updates
2014-01-28 13:19:30
  • Multiple Updates
2013-06-21 13:19:34
  • Multiple Updates
2013-06-05 13:20:17
  • Multiple Updates
2013-05-10 22:29:54
  • Multiple Updates
2013-03-01 17:19:55
  • Multiple Updates
2013-03-01 00:18:45
  • First insertion