Executive Summary

Informations
Name CVE-2013-2548 First vendor Publication 2013-03-15
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The crypto_report_one function in crypto/crypto_user.c in the report API in the crypto user configuration API in the Linux kernel through 3.8.2 uses an incorrect length value during a copy operation, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2548

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-310 Cryptographic Issues

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17686
 
Oval ID: oval:org.mitre.oval:def:17686
Title: USN-1795-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1795-1
CVE-2013-0228
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
CVE-2013-2546
CVE-2013-2547
CVE-2013-2548
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17897
 
Oval ID: oval:org.mitre.oval:def:17897
Title: USN-1794-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1794-1
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
CVE-2013-2546
CVE-2013-2547
CVE-2013-2548
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17993
 
Oval ID: oval:org.mitre.oval:def:17993
Title: USN-1796-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1796-1
CVE-2013-0228
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
CVE-2013-2546
CVE-2013-2547
CVE-2013-2548
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18322
 
Oval ID: oval:org.mitre.oval:def:18322
Title: USN-1793-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1793-1
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
CVE-2013-2546
CVE-2013-2547
CVE-2013-2548
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18336
 
Oval ID: oval:org.mitre.oval:def:18336
Title: USN-1797-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1797-1
CVE-2013-0228
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
CVE-2013-2546
CVE-2013-2547
CVE-2013-2548
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1815
Os 1

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0829.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1793-1.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1795-1.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1796-1.nasl - Type : ACT_GATHER_INFO
2013-03-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3630.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM https://github.com/torvalds/linux/commit/9a5467bf7b6e9e02ec9c3da4e23747c05fae...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MLIST http://www.openwall.com/lists/oss-security/2013/03/05/13
SUSE http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
UBUNTU http://www.ubuntu.com/usn/USN-1793-1
http://www.ubuntu.com/usn/USN-1794-1
http://www.ubuntu.com/usn/USN-1795-1
http://www.ubuntu.com/usn/USN-1796-1
http://www.ubuntu.com/usn/USN-1797-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:23:16
  • Multiple Updates
2024-02-01 12:06:54
  • Multiple Updates
2023-11-22 01:20:09
  • Multiple Updates
2023-11-07 21:46:18
  • Multiple Updates
2023-09-05 12:21:59
  • Multiple Updates
2023-09-05 01:06:48
  • Multiple Updates
2023-09-02 12:22:01
  • Multiple Updates
2023-09-02 01:06:53
  • Multiple Updates
2023-08-22 12:19:44
  • Multiple Updates
2022-10-11 01:06:35
  • Multiple Updates
2021-07-29 12:12:33
  • Multiple Updates
2021-07-16 01:41:30
  • Multiple Updates
2021-07-16 01:11:59
  • Multiple Updates
2021-07-16 00:23:09
  • Multiple Updates
2021-05-25 12:11:55
  • Multiple Updates
2021-05-04 12:25:14
  • Multiple Updates
2021-04-22 01:30:09
  • Multiple Updates
2020-08-11 12:09:13
  • Multiple Updates
2020-08-08 01:09:12
  • Multiple Updates
2020-08-07 12:09:20
  • Multiple Updates
2020-08-07 01:09:47
  • Multiple Updates
2020-08-01 12:09:13
  • Multiple Updates
2020-07-30 01:09:39
  • Multiple Updates
2020-05-24 01:11:20
  • Multiple Updates
2020-05-23 00:37:07
  • Multiple Updates
2019-01-25 12:05:27
  • Multiple Updates
2018-11-17 12:03:58
  • Multiple Updates
2018-10-30 12:05:56
  • Multiple Updates
2018-08-09 12:02:04
  • Multiple Updates
2018-04-25 12:04:52
  • Multiple Updates
2016-06-30 21:35:56
  • Multiple Updates
2016-06-28 22:19:59
  • Multiple Updates
2016-06-28 19:30:18
  • Multiple Updates
2016-04-26 23:09:05
  • Multiple Updates
2014-07-23 13:24:53
  • Multiple Updates
2014-06-14 13:35:38
  • Multiple Updates
2014-02-17 11:19:47
  • Multiple Updates
2014-01-04 13:19:18
  • Multiple Updates
2013-08-22 17:20:12
  • Multiple Updates
2013-05-16 17:03:20
  • Multiple Updates
2013-05-10 22:30:26
  • Multiple Updates
2013-03-18 21:18:41
  • Multiple Updates
2013-03-16 18:31:07
  • First insertion