Executive Summary

Informations
Name CVE-2013-3235 First vendor Publication 2013-04-22
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/tipc/socket.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure and a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3235

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17008
 
Oval ID: oval:org.mitre.oval:def:17008
Title: USN-1876-1 -- Linux kernel vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1876-1
CVE-2013-1798
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17139
 
Oval ID: oval:org.mitre.oval:def:17139
Title: USN-1881-1 -- Linux kernel vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1881-1
CVE-2013-1979
CVE-2013-0160
CVE-2013-2141
CVE-2013-2146
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3230
CVE-2013-3231
CVE-2013-3232
CVE-2013-3233
CVE-2013-3234
CVE-2013-3235
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17165
 
Oval ID: oval:org.mitre.oval:def:17165
Title: USN-1878-1 -- Linux kernel (OMAP4) vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1878-1
CVE-2013-0160
CVE-2013-2146
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17229
 
Oval ID: oval:org.mitre.oval:def:17229
Title: USN-1882-1 -- Linux kernel (OMAP4) vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1882-1
CVE-2013-2850
CVE-2013-1979
CVE-2013-0160
CVE-2013-2141
CVE-2013-2146
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3230
CVE-2013-3231
CVE-2013-3232
CVE-2013-3233
CVE-2013-3234
CVE-2013-3235
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17234
 
Oval ID: oval:org.mitre.oval:def:17234
Title: USN-1880-1 -- Linux kernel (Quantal HWE) vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1880-1
CVE-2013-1979
CVE-2013-0160
CVE-2013-2141
CVE-2013-2146
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3230
CVE-2013-3231
CVE-2013-3232
CVE-2013-3233
CVE-2013-3234
CVE-2013-3235
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17305
 
Oval ID: oval:org.mitre.oval:def:17305
Title: USN-1877-1 -- Linux kernel (EC2) vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1877-1
CVE-2013-1798
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17333
 
Oval ID: oval:org.mitre.oval:def:17333
Title: USN-1849-1 -- Linux kernel (Raring HWE) vulnerability
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1849-1
CVE-2013-2850
CVE-2013-2094
CVE-2013-2141
CVE-2013-2146
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3226
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3230
CVE-2013-3231
CVE-2013-3232
CVE-2013-3233
CVE-2013-3234
CVE-2013-3235
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17345
 
Oval ID: oval:org.mitre.oval:def:17345
Title: USN-1883-1 -- Linux kernel (OMAP4) vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1883-1
CVE-2013-2850
CVE-2013-1979
CVE-2013-0160
CVE-2013-2141
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3230
CVE-2013-3231
CVE-2013-3232
CVE-2013-3233
CVE-2013-3234
CVE-2013-3235
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17382
 
Oval ID: oval:org.mitre.oval:def:17382
Title: USN-1879-1 -- Linux kernel (OMAP4) vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1879-1
CVE-2013-2850
CVE-2013-0160
CVE-2013-2146
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18375
 
Oval ID: oval:org.mitre.oval:def:18375
Title: USN-1837-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1837-1
CVE-2013-2141
CVE-2013-2146
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3226
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3230
CVE-2013-3231
CVE-2013-3232
CVE-2013-3233
CVE-2013-3234
CVE-2013-3235
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19799
 
Oval ID: oval:org.mitre.oval:def:19799
Title: DSA-2668-1 linux-2.6 - several
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2668-1
CVE-2012-2121
CVE-2012-3552
CVE-2012-4461
CVE-2012-4508
CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2012-6549
CVE-2013-0349
CVE-2013-0914
CVE-2013-1767
CVE-2013-1773
CVE-2013-1774
CVE-2013-1792
CVE-2013-1796
CVE-2013-1798
CVE-2013-1826
CVE-2013-1860
CVE-2013-1928
CVE-2013-1929
CVE-2013-2015
CVE-2013-2634
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3234
CVE-2013-3235
Version: 5
Platform(s): Debian GNU/Linux 6.0
Debian GNU/kFreeBSD 6.0
Product(s): linux-2.6
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21197
 
Oval ID: oval:org.mitre.oval:def:21197
Title: RHSA-2013:1034: kernel security and bug fix update (Low)
Description: net/tipc/socket.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure and a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call.
Family: unix Class: patch
Reference(s): RHSA-2013:1034-00
CESA-2013:1034
CVE-2012-6544
CVE-2012-6545
CVE-2013-0914
CVE-2013-1929
CVE-2013-3222
CVE-2013-3224
CVE-2013-3231
CVE-2013-3235
Version: 115
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22737
 
Oval ID: oval:org.mitre.oval:def:22737
Title: ELSA-2013:1034: kernel security and bug fix update (Low)
Description: net/tipc/socket.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure and a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call.
Family: unix Class: patch
Reference(s): ELSA-2013:1034-00
CVE-2012-6544
CVE-2012-6545
CVE-2013-0914
CVE-2013-1929
CVE-2013-3222
CVE-2013-3224
CVE-2013-3231
CVE-2013-3235
Version: 37
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26661
 
Oval ID: oval:org.mitre.oval:def:26661
Title: ELSA-2013-1034-1 -- kernel security and bug fix update (low)
Description: kernel [2.6.18-348.12.1.0.1] - [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030] - [oprofile] export __get_user_pages_fast() function [orabug 14277030] - [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030] - [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030] - [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printks when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [usb] USB: fix __must_check warnings in drivers/usb/core/ (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix endpoint device creation (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix refcount bug in endpoint removal (Junxiao Bi) [orabug 14795203]
Family: unix Class: patch
Reference(s): ELSA-2013-1034-1
CVE-2013-1929
CVE-2012-6544
CVE-2012-6545
CVE-2013-0914
CVE-2013-3222
CVE-2013-3224
CVE-2013-3231
CVE-2013-3235
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27495
 
Oval ID: oval:org.mitre.oval:def:27495
Title: DEPRECATED: ELSA-2013-1034 -- kernel security and bug fix update (low)
Description: kernel [2.6.18-348.12.1] - Revert: [fs] afs: export a couple of core functions for AFS write support (Lukas Czerner) [960014 692071] - Revert: [fs] ext4: drop ec_type from the ext4_ext_cache structure (Lukas Czerner) [960014 692071] - Revert: [fs] ext4: handle NULL p_ext in ext4_ext_next_allocated_block() (Lukas Czerner) [960014 692071] - Revert: [fs] ext4: make FIEMAP and delayed allocation play well together (Lukas Czerner) [960014 692071] - Revert: [fs] ext4: Fix possibly very long loop in fiemap (Lukas Czerner) [960014 692071] - Revert: [fs] ext4: prevent race while walking extent tree for fiemap (Lukas Czerner) [960014 692071]
Family: unix Class: patch
Reference(s): ELSA-2013-1034
CVE-2013-1929
CVE-2012-6544
CVE-2012-6545
CVE-2013-0914
CVE-2013-3222
CVE-2013-3224
CVE-2013-3231
CVE-2013-3235
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1834

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-09-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-200.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130702.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1034-1.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130710_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-07-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-07-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-06-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130604.nasl - Type : ACT_GATHER_INFO
2013-06-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1876-1.nasl - Type : ACT_GATHER_INFO
2013-06-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1877-1.nasl - Type : ACT_GATHER_INFO
2013-06-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1878-1.nasl - Type : ACT_GATHER_INFO
2013-06-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1880-1.nasl - Type : ACT_GATHER_INFO
2013-06-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1881-1.nasl - Type : ACT_GATHER_INFO
2013-05-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1837-1.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2669.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM https://github.com/torvalds/linux/commit/60085c3d009b0df252547adb336d1ccca5ce...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MLIST http://www.openwall.com/lists/oss-security/2013/04/14/3
https://lkml.org/lkml/2013/4/14/107
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
UBUNTU http://www.ubuntu.com/usn/USN-1837-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
Date Informations
2024-02-02 01:23:40
  • Multiple Updates
2024-02-01 12:07:05
  • Multiple Updates
2023-11-22 01:20:31
  • Multiple Updates
2023-11-07 21:46:12
  • Multiple Updates
2023-09-05 12:22:22
  • Multiple Updates
2023-09-05 01:06:59
  • Multiple Updates
2023-09-02 12:22:24
  • Multiple Updates
2023-09-02 01:07:04
  • Multiple Updates
2023-08-22 12:20:08
  • Multiple Updates
2022-10-11 01:06:45
  • Multiple Updates
2021-05-25 12:12:11
  • Multiple Updates
2021-05-04 12:26:37
  • Multiple Updates
2021-04-22 01:32:13
  • Multiple Updates
2020-08-11 12:09:26
  • Multiple Updates
2020-08-08 01:09:25
  • Multiple Updates
2020-08-07 12:09:33
  • Multiple Updates
2020-08-07 01:10:00
  • Multiple Updates
2020-08-01 12:09:25
  • Multiple Updates
2020-07-30 01:09:54
  • Multiple Updates
2020-05-24 01:11:44
  • Multiple Updates
2020-05-23 00:37:36
  • Multiple Updates
2019-01-25 12:05:36
  • Multiple Updates
2018-11-17 12:04:07
  • Multiple Updates
2018-10-30 12:06:06
  • Multiple Updates
2018-08-09 12:02:13
  • Multiple Updates
2018-04-25 12:05:01
  • Multiple Updates
2017-11-29 09:21:45
  • Multiple Updates
2016-06-30 21:36:15
  • Multiple Updates
2016-06-28 22:22:16
  • Multiple Updates
2016-06-28 19:34:18
  • Multiple Updates
2016-04-26 23:24:42
  • Multiple Updates
2015-05-21 13:30:38
  • Multiple Updates
2014-10-12 13:27:02
  • Multiple Updates
2014-06-14 13:35:50
  • Multiple Updates
2014-02-17 11:20:44
  • Multiple Updates
2014-01-04 13:19:29
  • Multiple Updates
2013-08-22 17:20:25
  • Multiple Updates
2013-06-05 13:21:20
  • Multiple Updates
2013-05-10 22:30:35
  • Multiple Updates
2013-04-23 00:19:46
  • Multiple Updates
2013-04-22 21:19:48
  • Multiple Updates
2013-04-22 17:20:02
  • First insertion