Executive Summary

Informations
Name CVE-2013-2929 First vendor Publication 2013-12-09
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 3.3 Attack Range Local
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Linux kernel before 3.12.2 does not properly use the get_dumpable function, which allows local users to bypass intended ptrace restrictions or obtain sensitive information from IA64 scratch registers via a crafted application, related to kernel/ptrace.c and arch/ia64/include/asm/processor.h.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2929

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1992

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-0481-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-03-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0290.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20141209_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2014-12-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-12-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1971.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0100.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140709.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3034.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2906.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140312_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0285-1.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2129-1.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2128-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2114-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2112-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2111-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2109-1.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3011.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3010.nasl - Type : ACT_GATHER_INFO
2014-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3009.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140211_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0159.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0159.nasl - Type : ACT_GATHER_INFO
2014-02-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0159.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2075-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2070-1.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-291.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
http://rhn.redhat.com/errata/RHSA-2014-0100.html
http://rhn.redhat.com/errata/RHSA-2014-0159.html
http://rhn.redhat.com/errata/RHSA-2014-0285.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.2
http://www.securityfocus.com/bid/64111
http://www.ubuntu.com/usn/USN-2070-1
http://www.ubuntu.com/usn/USN-2075-1
http://www.ubuntu.com/usn/USN-2109-1
http://www.ubuntu.com/usn/USN-2110-1
http://www.ubuntu.com/usn/USN-2111-1
http://www.ubuntu.com/usn/USN-2112-1
http://www.ubuntu.com/usn/USN-2114-1
http://www.ubuntu.com/usn/USN-2115-1
http://www.ubuntu.com/usn/USN-2116-1
http://www.ubuntu.com/usn/USN-2128-1
http://www.ubuntu.com/usn/USN-2129-1
https://access.redhat.com/errata/RHSA-2018:1252
https://bugzilla.redhat.com/show_bug.cgi?id=1028148
https://github.com/torvalds/linux/commit/d049f74f2dbe71354d43d393ac3a18894781...
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
Date Informations
2024-03-12 12:21:28
  • Multiple Updates
2024-02-02 01:23:35
  • Multiple Updates
2024-02-01 12:07:02
  • Multiple Updates
2023-12-29 01:20:34
  • Multiple Updates
2023-11-22 01:20:27
  • Multiple Updates
2023-11-07 21:45:46
  • Multiple Updates
2023-09-05 12:22:17
  • Multiple Updates
2023-09-05 01:06:56
  • Multiple Updates
2023-09-02 12:22:19
  • Multiple Updates
2023-09-02 01:07:01
  • Multiple Updates
2023-08-22 12:20:02
  • Multiple Updates
2022-10-11 01:06:43
  • Multiple Updates
2021-05-25 12:12:07
  • Multiple Updates
2021-05-04 12:26:26
  • Multiple Updates
2021-04-22 01:31:57
  • Multiple Updates
2020-08-11 12:09:23
  • Multiple Updates
2020-08-08 01:09:22
  • Multiple Updates
2020-08-07 12:09:30
  • Multiple Updates
2020-08-07 01:09:57
  • Multiple Updates
2020-08-01 12:09:23
  • Multiple Updates
2020-07-30 01:09:51
  • Multiple Updates
2020-05-24 01:11:39
  • Multiple Updates
2020-05-23 00:37:30
  • Multiple Updates
2019-01-25 12:05:34
  • Multiple Updates
2018-11-17 12:04:05
  • Multiple Updates
2018-10-30 12:06:03
  • Multiple Updates
2018-08-09 12:02:11
  • Multiple Updates
2018-04-28 09:19:27
  • Multiple Updates
2018-04-27 09:19:17
  • Multiple Updates
2018-04-25 12:04:59
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-08-13 12:04:13
  • Multiple Updates
2016-06-30 21:36:08
  • Multiple Updates
2016-06-28 22:21:52
  • Multiple Updates
2016-06-28 19:33:35
  • Multiple Updates
2016-04-26 23:22:08
  • Multiple Updates
2015-05-21 13:30:34
  • Multiple Updates
2015-03-26 09:26:05
  • Multiple Updates
2015-03-18 09:26:06
  • Multiple Updates
2015-03-14 13:25:18
  • Multiple Updates
2014-12-16 13:25:01
  • Multiple Updates
2014-12-11 13:25:02
  • Multiple Updates
2014-07-23 13:24:55
  • Multiple Updates
2014-07-18 13:24:20
  • Multiple Updates
2014-05-21 13:23:27
  • Multiple Updates
2014-04-28 13:21:51
  • Multiple Updates
2014-03-26 13:22:36
  • Multiple Updates
2014-03-18 13:22:38
  • Multiple Updates
2014-03-15 13:21:30
  • Multiple Updates
2014-03-14 13:21:31
  • Multiple Updates
2014-03-13 13:23:23
  • Multiple Updates
2014-03-07 13:21:19
  • Multiple Updates
2014-03-06 13:22:27
  • Multiple Updates
2014-02-20 13:21:13
  • Multiple Updates
2014-02-17 13:21:20
  • Multiple Updates
2014-02-17 11:20:16
  • Multiple Updates
2014-01-17 13:19:38
  • Multiple Updates
2014-01-08 13:19:50
  • Multiple Updates
2013-12-11 13:18:59
  • Multiple Updates
2013-12-09 21:20:08
  • First insertion