Executive Summary

Informations
Name CVE-2013-2850 First vendor Publication 2013-06-07
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.9 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 5.5 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the iscsi_add_notunderstood_response function in drivers/target/iscsi/iscsi_target_parameters.c in the iSCSI target subsystem in the Linux kernel through 3.9.4 allows remote attackers to cause a denial of service (memory corruption and OOPS) or possibly execute arbitrary code via a long key that is not properly handled during construction of an error-response packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2850

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16711
 
Oval ID: oval:org.mitre.oval:def:16711
Title: USN-1847-1 -- Linux kernel vulnerability
Description: The system could be made to crash or run programs as an administrator if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): usn-1847-1
CVE-2013-2850
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17006
 
Oval ID: oval:org.mitre.oval:def:17006
Title: USN-1845-1 -- Linux kernel (Quantal HWE) vulnerability
Description: The system could be made to crash or run programs as an administrator if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): usn-1845-1
CVE-2013-2850
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17324
 
Oval ID: oval:org.mitre.oval:def:17324
Title: USN-1844-1 -- Linux kernel vulnerability
Description: The system could be made to crash or run programs as an administrator if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): usn-1844-1
CVE-2013-2850
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17390
 
Oval ID: oval:org.mitre.oval:def:17390
Title: USN-1846-1 -- Linux kernel vulnerability
Description: The system could be made to crash or run programs as an administrator if it received specially crafted network traffic.
Family: unix Class: patch
Reference(s): usn-1846-1
CVE-2013-2850
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25589
 
Oval ID: oval:org.mitre.oval:def:25589
Title: SUSE-SU-2013:0845-1 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise 11 SP2 Realtime kernel has been updated to fix a critical security issue.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0845-1
CVE-2013-2850
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Linux kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1844

Snort® IPS/IDS

Date Description
2014-11-16 Linux iscsi_add_notunderstood_response request buffer overflow attempt
RuleID : 31590 - Revision : 2 - Type : PROTOCOL-SERVICES
2014-11-16 Linux iscsi_add_notunderstood_response request buffer overflow attempt
RuleID : 31589 - Revision : 2 - Type : PROTOCOL-SERVICES

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1264.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-483.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-512.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-513.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-813.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3002.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10050.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-10695.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Fedora host is missing a security update.
File : fedora_2013-9123.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-194.nasl - Type : ACT_GATHER_INFO
2013-06-02 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130525.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1844-1.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1845-1.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1846-1.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1847-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00018.html
http://www.openwall.com/lists/oss-security/2013/06/01/2
http://www.ubuntu.com/usn/USN-1844-1
http://www.ubuntu.com/usn/USN-1845-1
http://www.ubuntu.com/usn/USN-1846-1
http://www.ubuntu.com/usn/USN-1847-1
https://bugzilla.redhat.com/show_bug.cgi?id=968036
https://github.com/torvalds/linux/commit/cea4dcfdad926a27a18e188720efe0f2c940...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:23:25
  • Multiple Updates
2024-02-01 12:06:57
  • Multiple Updates
2023-11-22 01:20:17
  • Multiple Updates
2023-11-07 21:46:07
  • Multiple Updates
2023-09-05 12:22:07
  • Multiple Updates
2023-09-05 01:06:50
  • Multiple Updates
2023-09-02 12:22:09
  • Multiple Updates
2023-09-02 01:06:56
  • Multiple Updates
2023-08-22 12:19:52
  • Multiple Updates
2023-03-28 12:06:57
  • Multiple Updates
2023-01-19 21:27:56
  • Multiple Updates
2022-10-11 01:06:37
  • Multiple Updates
2021-05-25 12:12:00
  • Multiple Updates
2021-05-04 12:25:31
  • Multiple Updates
2021-04-22 01:30:32
  • Multiple Updates
2020-08-11 12:09:17
  • Multiple Updates
2020-08-08 01:09:16
  • Multiple Updates
2020-08-07 12:09:23
  • Multiple Updates
2020-08-07 01:09:51
  • Multiple Updates
2020-08-01 12:09:16
  • Multiple Updates
2020-07-30 01:09:43
  • Multiple Updates
2020-05-24 01:11:26
  • Multiple Updates
2020-05-23 00:37:15
  • Multiple Updates
2019-01-25 12:05:28
  • Multiple Updates
2018-11-17 12:04:00
  • Multiple Updates
2018-10-30 12:05:58
  • Multiple Updates
2018-08-09 12:02:06
  • Multiple Updates
2018-04-25 12:04:54
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-06-30 21:35:59
  • Multiple Updates
2016-06-28 22:20:42
  • Multiple Updates
2016-06-28 19:32:07
  • Multiple Updates
2016-04-26 23:13:21
  • Multiple Updates
2014-11-16 21:24:42
  • Multiple Updates
2014-07-23 13:24:54
  • Multiple Updates
2014-06-14 13:35:43
  • Multiple Updates
2014-02-17 11:20:00
  • Multiple Updates
2013-12-05 17:20:25
  • Multiple Updates
2013-09-18 13:20:04
  • Multiple Updates
2013-09-12 13:20:24
  • Multiple Updates
2013-06-21 13:19:51
  • Multiple Updates
2013-06-08 00:20:14
  • Multiple Updates
2013-06-07 21:26:23
  • First insertion