Executive Summary

Informations
Name CVE-2013-1928 First vendor Publication 2013-04-29
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The do_video_set_spu_palette function in fs/compat_ioctl.c in the Linux kernel before 3.6.5 on unspecified architectures lacks a certain error check, which might allow local users to obtain sensitive information from kernel stack memory via a crafted VIDEO_SET_SPU_PALETTE ioctl call on a /dev/dvb device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1928

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17235
 
Oval ID: oval:org.mitre.oval:def:17235
Title: USN-1652-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1652-1
CVE-2012-0957
CVE-2012-4565
CVE-2012-6536
CVE-2012-6537
CVE-2012-6538
CVE-2012-6539
CVE-2012-6540
CVE-2012-6541
CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2013-0309
CVE-2013-1826
CVE-2013-1928
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17291
 
Oval ID: oval:org.mitre.oval:def:17291
Title: USN-1673-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1673-1
CVE-2012-4508
CVE-2012-5517
CVE-2013-1928
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17527
 
Oval ID: oval:org.mitre.oval:def:17527
Title: USN-1671-1 -- linux vulnerability
Description: The system could be made to crash under certain conditions.
Family: unix Class: patch
Reference(s): USN-1671-1
CVE-2012-4508
CVE-2012-5517
CVE-2013-1928
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17778
 
Oval ID: oval:org.mitre.oval:def:17778
Title: USN-1648-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1648-1
CVE-2012-0957
CVE-2012-4565
CVE-2012-6536
CVE-2012-6537
CVE-2012-6538
CVE-2012-6539
CVE-2012-6540
CVE-2012-6541
CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2013-0309
CVE-2013-1826
CVE-2013-1928
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18082
 
Oval ID: oval:org.mitre.oval:def:18082
Title: USN-1645-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1645-1
CVE-2012-0957
CVE-2012-4508
CVE-2012-4565
CVE-2012-6536
CVE-2012-6537
CVE-2012-6538
CVE-2013-0309
CVE-2013-1826
CVE-2013-1928
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18197
 
Oval ID: oval:org.mitre.oval:def:18197
Title: USN-1644-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1644-1
CVE-2012-0957
CVE-2012-4508
CVE-2012-4565
CVE-2012-6536
CVE-2012-6537
CVE-2012-6538
CVE-2013-0309
CVE-2013-1826
CVE-2013-1928
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18214
 
Oval ID: oval:org.mitre.oval:def:18214
Title: USN-1649-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1649-1
CVE-2012-0957
CVE-2012-4565
CVE-2012-6536
CVE-2012-6537
CVE-2012-6538
CVE-2012-6539
CVE-2012-6540
CVE-2012-6541
CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2013-0309
CVE-2013-1826
CVE-2013-1928
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18254
 
Oval ID: oval:org.mitre.oval:def:18254
Title: USN-1704-1 -- linux-lts-quantal - Linux kernel hardware enablement from Quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1704-1
CVE-2012-0957
CVE-2012-4461
CVE-2012-4508
CVE-2012-4530
CVE-2012-4565
CVE-2012-5517
CVE-2012-5532
CVE-2013-1928
Version: 8
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25975
 
Oval ID: oval:org.mitre.oval:def:25975
Title: SUSE-SU-2013:0856-1 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise 10 SP4 kernel has been updated to fix various bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0856-1
CVE-2012-4444
CVE-2013-1928
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
SUSE Linux Enterprise Desktop 10
Product(s): Linux kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1793
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0856-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-454.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2584.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2585.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8583.nasl - Type : ACT_GATHER_INFO
2013-06-04 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8587.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1829-1.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1824-1.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.6.5
https://bugzilla.redhat.com/show_bug.cgi?id=949567
https://github.com/torvalds/linux/commit/12176503366885edd542389eed3aaf94be16...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/04/06/2
http://www.openwall.com/lists/oss-security/2013/04/09/6
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1645.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00000.html
UBUNTU http://www.ubuntu.com/usn/USN-1829-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:22:43
  • Multiple Updates
2024-02-01 12:06:43
  • Multiple Updates
2023-11-22 01:19:42
  • Multiple Updates
2023-09-05 12:21:28
  • Multiple Updates
2023-09-05 01:06:37
  • Multiple Updates
2023-09-02 12:21:28
  • Multiple Updates
2023-09-02 01:06:42
  • Multiple Updates
2023-08-22 12:19:11
  • Multiple Updates
2023-03-28 12:06:45
  • Multiple Updates
2023-02-13 09:28:29
  • Multiple Updates
2022-10-11 01:06:24
  • Multiple Updates
2021-05-25 12:11:40
  • Multiple Updates
2021-05-04 12:24:44
  • Multiple Updates
2021-04-22 01:29:39
  • Multiple Updates
2020-08-11 12:09:01
  • Multiple Updates
2020-08-08 01:09:01
  • Multiple Updates
2020-08-07 12:09:08
  • Multiple Updates
2020-08-07 01:09:36
  • Multiple Updates
2020-08-01 12:09:01
  • Multiple Updates
2020-07-30 01:09:27
  • Multiple Updates
2020-05-24 01:11:00
  • Multiple Updates
2020-05-23 00:36:46
  • Multiple Updates
2019-04-22 21:19:07
  • Multiple Updates
2019-01-25 12:05:22
  • Multiple Updates
2018-11-17 12:03:53
  • Multiple Updates
2018-10-30 12:05:48
  • Multiple Updates
2018-08-09 12:02:00
  • Multiple Updates
2018-04-25 12:04:48
  • Multiple Updates
2016-06-30 21:35:44
  • Multiple Updates
2016-06-28 22:18:50
  • Multiple Updates
2016-06-28 19:25:55
  • Multiple Updates
2016-04-26 23:02:50
  • Multiple Updates
2015-05-21 13:30:21
  • Multiple Updates
2014-11-13 13:26:44
  • Multiple Updates
2014-11-08 13:30:43
  • Multiple Updates
2014-06-14 13:35:12
  • Multiple Updates
2014-02-17 11:18:39
  • Multiple Updates
2014-01-04 13:19:06
  • Multiple Updates
2013-06-15 13:18:42
  • Multiple Updates
2013-05-30 13:23:35
  • Multiple Updates
2013-05-10 22:30:10
  • Multiple Updates
2013-04-29 21:19:47
  • First insertion