Executive Summary

Informations
Name CVE-2013-3301 First vendor Publication 2013-04-29
Vendor Cve Last vendor Modification 2024-02-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ftrace implementation in the Linux kernel before 3.8.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for write access to the (1) set_ftrace_pid or (2) set_graph_function file, and then making an lseek system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3301

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17249
 
Oval ID: oval:org.mitre.oval:def:17249
Title: USN-1835-1 -- Linux kernel vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): usn-1835-1
CVE-2013-1929
CVE-2013-3301
Version: 9
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17854
 
Oval ID: oval:org.mitre.oval:def:17854
Title: USN-1833-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1833-1
CVE-2013-1979
CVE-2013-1929
CVE-2013-2141
CVE-2013-3301
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18235
 
Oval ID: oval:org.mitre.oval:def:18235
Title: USN-1838-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1838-1
CVE-2013-2094
CVE-2013-1929
CVE-2013-3301
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18260
 
Oval ID: oval:org.mitre.oval:def:18260
Title: USN-1839-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1839-1
CVE-2013-2094
CVE-2013-1979
CVE-2013-1929
CVE-2013-2141
CVE-2013-3301
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18330
 
Oval ID: oval:org.mitre.oval:def:18330
Title: USN-1836-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1836-1
CVE-2013-2094
CVE-2013-1929
CVE-2013-3301
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18332
 
Oval ID: oval:org.mitre.oval:def:18332
Title: USN-1834-1 -- linux-lts-quantal vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1834-1
CVE-2013-1929
CVE-2013-3301
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18491
 
Oval ID: oval:org.mitre.oval:def:18491
Title: DSA-2669-1 linux - several
Description: Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation.
Family: unix Class: patch
Reference(s): DSA-2669-1
CVE-2013-0160
CVE-2013-1796
CVE-2013-1929
CVE-2013-1979
CVE-2013-2015
CVE-2013-2094
CVE-2013-3076
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3234
CVE-2013-3235
CVE-2013-3301
Version: 8
Platform(s): Debian GNU/Linux 7
Debian GNU/kFreeBSD 7
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21235
 
Oval ID: oval:org.mitre.oval:def:21235
Title: RHSA-2013:1051: kernel security and bug fix update (Moderate)
Description: The ftrace implementation in the Linux kernel before 3.8.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for write access to the (1) set_ftrace_pid or (2) set_graph_function file, and then making an lseek system call.
Family: unix Class: patch
Reference(s): RHSA-2013:1051-00
CESA-2013:1051
CVE-2012-6548
CVE-2013-0914
CVE-2013-1848
CVE-2013-2128
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3222
CVE-2013-3224
CVE-2013-3225
CVE-2013-3301
Version: 157
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23917
 
Oval ID: oval:org.mitre.oval:def:23917
Title: ELSA-2013:1051: kernel security and bug fix update (Moderate)
Description: The ftrace implementation in the Linux kernel before 3.8.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for write access to the (1) set_ftrace_pid or (2) set_graph_function file, and then making an lseek system call.
Family: unix Class: patch
Reference(s): ELSA-2013:1051-00
CVE-2012-6548
CVE-2013-0914
CVE-2013-1848
CVE-2013-2128
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3222
CVE-2013-3224
CVE-2013-3225
CVE-2013-3301
Version: 49
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27383
 
Oval ID: oval:org.mitre.oval:def:27383
Title: ELSA-2013-2538 -- unbreakable enterprise kernel security update (moderate)
Description: [2.6.39-400.109.3] - Revert 'be2net: enable interrupts in probe' (Jerry Snitselaar) [Orabug: 17179597] [2.6.39-400.109.2] - be2net: enable interrupts in probe (Jerry Snitselaar) [Orabug: 17080364] - Bluetooth: RFCOMM - Fix missing msg_namelen update in rfcomm_sock_recvmsg() (Mathias Krause) [Orabug: 17173830] {CVE-2013-3225} - Bluetooth: fix possible info leak in bt_sock_recvmsg() (Mathias Krause) [Orabug: 17173830] {CVE-2013-3224} - atm: update msg_namelen in vcc_recvmsg() (Mathias Krause) [Orabug: 17173830] {CVE-2013-3222} - rtnl: fix info leak on RTM_GETLINK request for VF devices (Mathias Krause) [Orabug: 17173830] {CVE-2013-2635} - dcbnl: fix various netlink info leaks (Mathias Krause) [Orabug: 17173830] {CVE-2013-2634} - udf: avoid info leak on export (Mathias Krause) [Orabug: 17173830] {CVE-2012-6548} - tracing: Fix possible NULL pointer dereferences (Namhyung Kim) [Orabug: 17173830] {CVE-2013-3301} - b43: stop format string leaking into error msgs (Kees Cook) [Orabug: 17173830] {CVE-2013-2852} - signal: always clear sa_restorer on execve (Kees Cook) [Orabug: 17173830] {CVE-2013-0914}
Family: unix Class: patch
Reference(s): ELSA-2013-2538
CVE-2013-0914
CVE-2013-3222
CVE-2013-3224
CVE-2012-6548
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3225
CVE-2013-3301
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27457
 
Oval ID: oval:org.mitre.oval:def:27457
Title: DEPRECATED: ELSA-2013-1051 -- kernel security and bug fix update (moderate)
Description: [2.6.32-358.14.1] - [x86] apic: Add probe() for apic_flat (Prarit Bhargava) [975086 953342]
Family: unix Class: patch
Reference(s): ELSA-2013-1051
CVE-2013-1848
CVE-2013-0914
CVE-2013-3222
CVE-2013-3224
CVE-2012-6548
CVE-2013-2128
CVE-2013-2634
CVE-2013-2635
CVE-2013-2852
CVE-2013-3225
CVE-2013-3301
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1820
Os 1
Os 1
Os 1
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1076.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1264.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-218.nasl - Type : ACT_GATHER_INFO
2013-09-21 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130828.nasl - Type : ACT_GATHER_INFO
2013-07-19 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2538.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130716_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-07-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1051.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-194.nasl - Type : ACT_GATHER_INFO
2013-05-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1833-1.nasl - Type : ACT_GATHER_INFO
2013-05-25 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1834-1.nasl - Type : ACT_GATHER_INFO
2013-05-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1835-1.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2669.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.8
https://bugzilla.redhat.com/show_bug.cgi?id=952197
https://github.com/torvalds/linux/commit/6a76f8c0ab19f215af2a3442870eeb5f0e81...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/04/15/1
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1051.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
UBUNTU http://www.ubuntu.com/usn/USN-1834-1
http://www.ubuntu.com/usn/USN-1835-1
http://www.ubuntu.com/usn/USN-1836-1
http://www.ubuntu.com/usn/USN-1838-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 21:28:22
  • Multiple Updates
2024-02-02 01:23:43
  • Multiple Updates
2024-02-01 12:07:05
  • Multiple Updates
2023-11-22 01:20:34
  • Multiple Updates
2023-09-05 12:22:25
  • Multiple Updates
2023-09-05 01:06:59
  • Multiple Updates
2023-09-02 12:22:26
  • Multiple Updates
2023-09-02 01:07:04
  • Multiple Updates
2023-08-22 12:20:11
  • Multiple Updates
2023-03-28 12:07:03
  • Multiple Updates
2023-02-13 09:28:28
  • Multiple Updates
2023-02-02 21:28:37
  • Multiple Updates
2022-10-11 01:06:46
  • Multiple Updates
2021-07-29 12:12:49
  • Multiple Updates
2021-07-16 01:41:30
  • Multiple Updates
2021-07-16 01:12:13
  • Multiple Updates
2021-07-16 00:23:08
  • Multiple Updates
2021-05-25 12:12:12
  • Multiple Updates
2021-05-04 12:26:53
  • Multiple Updates
2021-04-22 01:32:34
  • Multiple Updates
2020-08-11 12:09:27
  • Multiple Updates
2020-08-08 01:09:26
  • Multiple Updates
2020-08-07 12:09:33
  • Multiple Updates
2020-08-07 01:10:01
  • Multiple Updates
2020-08-01 12:09:26
  • Multiple Updates
2020-07-30 01:09:55
  • Multiple Updates
2020-05-24 01:11:45
  • Multiple Updates
2020-05-23 00:37:37
  • Multiple Updates
2019-04-22 21:19:08
  • Multiple Updates
2019-01-25 12:05:36
  • Multiple Updates
2018-11-17 12:04:08
  • Multiple Updates
2018-10-30 12:06:06
  • Multiple Updates
2018-08-09 12:02:14
  • Multiple Updates
2018-04-25 12:05:01
  • Multiple Updates
2016-06-30 21:36:17
  • Multiple Updates
2016-06-28 22:22:24
  • Multiple Updates
2016-06-28 19:34:37
  • Multiple Updates
2016-04-26 23:25:17
  • Multiple Updates
2014-11-08 13:31:01
  • Multiple Updates
2014-07-23 13:24:56
  • Multiple Updates
2014-06-14 13:35:50
  • Multiple Updates
2014-02-17 11:20:46
  • Multiple Updates
2014-02-07 13:20:49
  • Multiple Updates
2014-01-04 13:19:29
  • Multiple Updates
2013-09-27 13:21:26
  • Multiple Updates
2013-06-21 13:19:51
  • Multiple Updates
2013-05-10 22:30:36
  • Multiple Updates
2013-04-29 21:19:49
  • First insertion