Executive Summary

Informations
Name CVE-2013-2896 First vendor Publication 2013-09-16
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

drivers/hid/hid-ntrig.c in the Human Interface Device (HID) subsystem in the Linux kernel through 3.11, when CONFIG_HID_NTRIG is enabled, allows physically proximate attackers to cause a denial of service (NULL pointer dereference and OOPS) via a crafted device.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2896

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1980

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2014-12-22 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-791.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1490.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3002.nasl - Type : ACT_GATHER_INFO
2013-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2038-1.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2019-1.nasl - Type : ACT_GATHER_INFO
2013-11-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2021-1.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1995-1.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1998-1.nasl - Type : ACT_GATHER_INFO
2013-09-27 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-242.nasl - Type : ACT_GATHER_INFO
2013-09-16 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16336.nasl - Type : ACT_GATHER_INFO
2013-09-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-16379.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://marc.info/?l=linux-input&m=137772189314633&w=1
http://openwall.com/lists/oss-security/2013/08/28/13
http://rhn.redhat.com/errata/RHSA-2013-1490.html
http://www.ubuntu.com/usn/USN-1995-1
http://www.ubuntu.com/usn/USN-1998-1
http://www.ubuntu.com/usn/USN-2019-1
http://www.ubuntu.com/usn/USN-2021-1
http://www.ubuntu.com/usn/USN-2022-1
http://www.ubuntu.com/usn/USN-2024-1
http://www.ubuntu.com/usn/USN-2038-1
http://www.ubuntu.com/usn/USN-2039-1
http://www.ubuntu.com/usn/USN-2050-1
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-03-12 12:21:24
  • Multiple Updates
2024-02-02 01:23:31
  • Multiple Updates
2024-02-01 12:07:00
  • Multiple Updates
2023-12-29 01:20:30
  • Multiple Updates
2023-11-22 01:20:23
  • Multiple Updates
2023-11-07 21:45:57
  • Multiple Updates
2023-09-05 12:22:13
  • Multiple Updates
2023-09-05 01:06:54
  • Multiple Updates
2023-09-02 12:22:15
  • Multiple Updates
2023-09-02 01:06:59
  • Multiple Updates
2023-08-22 12:19:58
  • Multiple Updates
2022-10-11 01:06:40
  • Multiple Updates
2021-05-25 12:12:05
  • Multiple Updates
2021-05-04 12:26:00
  • Multiple Updates
2021-04-22 01:31:18
  • Multiple Updates
2020-08-11 12:09:21
  • Multiple Updates
2020-08-08 01:09:20
  • Multiple Updates
2020-08-07 12:09:27
  • Multiple Updates
2020-08-07 01:09:55
  • Multiple Updates
2020-08-01 12:09:20
  • Multiple Updates
2020-07-30 01:09:47
  • Multiple Updates
2020-05-24 01:11:33
  • Multiple Updates
2020-05-23 00:37:22
  • Multiple Updates
2019-01-25 12:05:32
  • Multiple Updates
2018-11-17 12:04:03
  • Multiple Updates
2018-10-30 12:06:01
  • Multiple Updates
2018-08-09 12:02:09
  • Multiple Updates
2018-04-25 12:04:57
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-08-13 12:04:10
  • Multiple Updates
2016-06-30 21:36:05
  • Multiple Updates
2016-06-28 22:21:24
  • Multiple Updates
2016-06-28 19:33:16
  • Multiple Updates
2016-04-26 23:18:12
  • Multiple Updates
2014-12-23 13:26:21
  • Multiple Updates
2014-07-23 13:24:55
  • Multiple Updates
2014-02-17 11:20:09
  • Multiple Updates
2014-01-04 13:19:23
  • Multiple Updates
2013-11-04 21:27:31
  • Multiple Updates
2013-10-31 13:20:26
  • Multiple Updates
2013-09-26 21:22:46
  • Multiple Updates
2013-09-18 21:22:01
  • Multiple Updates
2013-09-16 21:20:20
  • Multiple Updates
2013-09-16 17:19:47
  • First insertion