Executive Summary

Informations
Name CVE-2013-2206 First vendor Publication 2013-07-04
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:C)
Cvss Base Score 5.4 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sctp_sf_do_5_2_4_dupcook function in net/sctp/sm_statefuns.c in the SCTP implementation in the Linux kernel before 3.8.5 does not properly handle associations during the processing of a duplicate COOKIE ECHO chunk, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted SCTP traffic.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2206

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24285
 
Oval ID: oval:org.mitre.oval:def:24285
Title: VMware ESX updates to third party libraries
Description: The sctp_sf_do_5_2_4_dupcook function in net/sctp/sm_statefuns.c in the SCTP implementation in the Linux kernel before 3.8.5 does not properly handle associations during the processing of a duplicate COOKIE ECHO chunk, which allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via crafted SCTP traffic.
Family: unix Class: vulnerability
Reference(s): CVE-2013-2206
Version: 4
Platform(s): VMWare ESX Server 4.1
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1817

Snort® IPS/IDS

Date Description
2014-05-01 Linux kernel SCTP duplicate cookie denial of service attempt
RuleID : 30326 - Revision : 4 - Type : OS-LINUX

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0015_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0015.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1181.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-12-06 Name : The remote VMware ESX host is missing one or more security-related patches.
File : vmware_VMSA-2013-0015.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-131106.nasl - Type : ACT_GATHER_INFO
2013-11-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-131107.nasl - Type : ACT_GATHER_INFO
2013-09-30 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2766.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-09-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1940-1.nasl - Type : ACT_GATHER_INFO
2013-09-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1939-1.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2542.nasl - Type : ACT_GATHER_INFO
2013-08-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2543.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130827_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-08-29 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1173.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1173.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1173.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1166-1.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1166.nasl - Type : ACT_GATHER_INFO
2013-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130820_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-08-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1166.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.5
https://bugzilla.redhat.com/show_bug.cgi?id=976562
https://github.com/torvalds/linux/commit/f2815633504b442ca0b0605c16bf3d88a3a0...
DEBIAN http://www.debian.org/security/2013/dsa-2766
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/06/21/1
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1166.html
http://rhn.redhat.com/errata/RHSA-2013-1173.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00024.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
UBUNTU http://www.ubuntu.com/usn/USN-1939-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:22:54
  • Multiple Updates
2024-02-01 12:06:47
  • Multiple Updates
2023-11-22 01:19:52
  • Multiple Updates
2023-09-05 12:21:39
  • Multiple Updates
2023-09-05 01:06:41
  • Multiple Updates
2023-09-02 12:21:40
  • Multiple Updates
2023-09-02 01:06:46
  • Multiple Updates
2023-08-22 12:19:23
  • Multiple Updates
2023-03-28 12:06:48
  • Multiple Updates
2023-02-13 05:28:26
  • Multiple Updates
2023-02-02 21:28:36
  • Multiple Updates
2022-10-11 01:06:28
  • Multiple Updates
2021-05-25 12:11:46
  • Multiple Updates
2021-05-04 12:24:58
  • Multiple Updates
2021-04-22 01:29:55
  • Multiple Updates
2020-08-11 12:09:06
  • Multiple Updates
2020-08-08 01:09:05
  • Multiple Updates
2020-08-07 12:09:13
  • Multiple Updates
2020-08-07 01:09:40
  • Multiple Updates
2020-08-01 12:09:06
  • Multiple Updates
2020-07-30 01:09:32
  • Multiple Updates
2020-05-24 01:11:08
  • Multiple Updates
2020-05-23 00:36:55
  • Multiple Updates
2019-01-25 12:05:25
  • Multiple Updates
2018-11-17 12:03:56
  • Multiple Updates
2018-10-30 12:05:51
  • Multiple Updates
2018-08-09 12:02:02
  • Multiple Updates
2018-04-25 12:04:51
  • Multiple Updates
2018-01-09 13:22:57
  • Multiple Updates
2016-06-30 21:35:52
  • Multiple Updates
2016-06-28 22:19:36
  • Multiple Updates
2016-06-28 19:28:41
  • Multiple Updates
2016-04-26 23:05:52
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-05-21 13:30:25
  • Multiple Updates
2014-11-08 13:30:48
  • Multiple Updates
2014-06-14 13:35:25
  • Multiple Updates
2014-05-01 21:20:44
  • Multiple Updates
2014-02-17 11:19:12
  • Multiple Updates
2014-02-07 13:20:22
  • Multiple Updates
2014-01-30 13:19:29
  • Multiple Updates
2014-01-04 13:19:10
  • Multiple Updates
2013-11-13 13:19:07
  • Multiple Updates
2013-10-02 17:19:19
  • Multiple Updates
2013-07-05 17:19:04
  • Multiple Updates
2013-07-05 13:20:45
  • First insertion