Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-4345 First vendor Publication 2013-10-10
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:N)
Cvss Base Score 5.8 Attack Range Network
Cvss Impact Score 4.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Off-by-one error in the get_prng_bytes function in crypto/ansi_cprng.c in the Linux kernel through 3.11.4 makes it easier for context-dependent attackers to defeat cryptographic protection mechanisms via multiple requests for small amounts of data, leading to improper management of the state of the consumed data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4345

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25283
 
Oval ID: oval:org.mitre.oval:def:25283
Title: SUSE-SU-2014:0140-1 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise 11 Service Pack 2 kernel was updated to 3.0.101 and also includes various other bug and security fixes.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0140-1
CVE-2013-4587
CVE-2013-6368
CVE-2013-6367
CVE-2013-4592
CVE-2013-6378
CVE-2013-4514
CVE-2013-4515
CVE-2013-7027
CVE-2013-4483
CVE-2013-4511
CVE-2013-6380
CVE-2013-6463
CVE-2013-6383
CVE-2013-4345
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Linux kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1984
Os 2
Os 5

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0189-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0140-1.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1527.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1490.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2906.nasl - Type : ACT_GATHER_INFO
2014-04-01 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2158-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2109-1.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3002.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140124.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140125.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140116.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2064-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2075-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2071-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2070-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2068-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2065-1.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131121_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2585.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2584.nasl - Type : ACT_GATHER_INFO
2013-11-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2583.nasl - Type : ACT_GATHER_INFO
2013-11-27 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1645.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1449.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131022_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1449.nasl - Type : ACT_GATHER_INFO
2013-10-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1449-1.nasl - Type : ACT_GATHER_INFO
2013-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1449.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17982.nasl - Type : ACT_GATHER_INFO
2013-10-03 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17942.nasl - Type : ACT_GATHER_INFO
2013-10-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-17865.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/62740
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1007690
MLIST http://marc.info/?l=linux-crypto-vger&m=137942122902845&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1449.html
http://rhn.redhat.com/errata/RHSA-2013-1490.html
http://rhn.redhat.com/errata/RHSA-2013-1645.html
UBUNTU http://www.ubuntu.com/usn/USN-2064-1
http://www.ubuntu.com/usn/USN-2065-1
http://www.ubuntu.com/usn/USN-2068-1
http://www.ubuntu.com/usn/USN-2070-1
http://www.ubuntu.com/usn/USN-2071-1
http://www.ubuntu.com/usn/USN-2072-1
http://www.ubuntu.com/usn/USN-2074-1
http://www.ubuntu.com/usn/USN-2075-1
http://www.ubuntu.com/usn/USN-2076-1
http://www.ubuntu.com/usn/USN-2109-1
http://www.ubuntu.com/usn/USN-2110-1
http://www.ubuntu.com/usn/USN-2158-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
Date Informations
2024-03-12 12:21:58
  • Multiple Updates
2024-02-02 01:24:08
  • Multiple Updates
2024-02-01 12:07:12
  • Multiple Updates
2023-12-29 01:21:03
  • Multiple Updates
2023-11-22 01:20:56
  • Multiple Updates
2023-09-05 12:22:48
  • Multiple Updates
2023-09-05 01:07:06
  • Multiple Updates
2023-09-02 12:22:50
  • Multiple Updates
2023-09-02 01:07:11
  • Multiple Updates
2023-08-22 12:20:34
  • Multiple Updates
2023-03-28 12:07:09
  • Multiple Updates
2023-02-13 05:28:25
  • Multiple Updates
2023-02-03 00:28:38
  • Multiple Updates
2022-10-11 01:06:52
  • Multiple Updates
2021-07-29 12:13:02
  • Multiple Updates
2021-07-16 01:41:30
  • Multiple Updates
2021-07-16 01:12:25
  • Multiple Updates
2021-07-16 00:23:08
  • Multiple Updates
2021-05-25 12:12:25
  • Multiple Updates
2021-05-04 12:27:15
  • Multiple Updates
2021-04-22 01:33:00
  • Multiple Updates
2020-08-11 12:09:36
  • Multiple Updates
2020-08-08 01:09:35
  • Multiple Updates
2020-08-07 12:09:43
  • Multiple Updates
2020-08-07 01:10:11
  • Multiple Updates
2020-08-01 12:09:36
  • Multiple Updates
2020-07-30 01:10:05
  • Multiple Updates
2020-05-24 01:12:02
  • Multiple Updates
2020-05-23 00:37:59
  • Multiple Updates
2019-04-22 21:19:09
  • Multiple Updates
2019-01-25 12:05:40
  • Multiple Updates
2018-11-17 12:04:12
  • Multiple Updates
2018-10-30 12:06:11
  • Multiple Updates
2018-08-09 12:02:18
  • Multiple Updates
2018-04-25 12:05:06
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-08-13 12:04:17
  • Multiple Updates
2016-06-30 21:36:25
  • Multiple Updates
2016-06-28 22:23:40
  • Multiple Updates
2016-06-28 19:39:19
  • Multiple Updates
2016-03-31 21:24:48
  • Multiple Updates
2015-05-21 13:30:47
  • Multiple Updates
2015-05-21 09:28:40
  • Multiple Updates
2014-11-13 13:26:54
  • Multiple Updates
2014-11-08 13:31:07
  • Multiple Updates
2014-07-23 13:24:58
  • Multiple Updates
2014-04-28 13:21:51
  • Multiple Updates
2014-04-19 13:23:52
  • Multiple Updates
2014-04-02 13:22:33
  • Multiple Updates
2014-03-06 13:22:42
  • Multiple Updates
2014-02-20 13:21:13
  • Multiple Updates
2014-02-17 11:22:02
  • Multiple Updates
2014-01-08 13:19:55
  • Multiple Updates
2014-01-04 13:19:34
  • Multiple Updates
2013-11-04 21:28:28
  • Multiple Updates
2013-10-31 13:20:40
  • Multiple Updates
2013-10-11 00:20:00
  • Multiple Updates
2013-10-10 21:23:26
  • Multiple Updates
2013-10-10 17:20:31
  • First insertion