Executive Summary

Informations
Name CVE-2013-4348 First vendor Publication 2013-11-04
Vendor Cve Last vendor Modification 2023-05-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The skb_flow_dissect function in net/core/flow_dissector.c in the Linux kernel through 3.12 allows remote attackers to cause a denial of service (infinite loop) via a small value in the IHL field of a packet with IPIP encapsulation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4348

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26514
 
Oval ID: oval:org.mitre.oval:def:26514
Title: ELSA-2014-3049 -- unbreakable enterprise kernel security update (important)
Description: kernel-uek [3.8.13-35.3.2.el7uek] - l2tp: fix an unprivileged user to kernel privilege escalation (Sasha Levin) [Orabug: 19229497] {CVE-2014-4943} {CVE-2014-4943} - ptrace,x86: force IRET path after a ptrace_stop() (Tejun Heo) [Orabug: 19230689] {CVE-2014-4699} - net: flow_dissector: fail on evil iph->ihl (Jason Wang) [Orabug: 19231234] {CVE-2013-4348}
Family: unix Class: patch
Reference(s): ELSA-2014-3049
CVE-2014-4943
CVE-2014-4699
CVE-2013-4348
Version: 5
Platform(s): Oracle Linux 7
Product(s): dtrace-modules
kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27200
 
Oval ID: oval:org.mitre.oval:def:27200
Title: ELSA-2014-3046 -- unbreakable enterprise kernel security update (important)
Description: kernel-uek [3.8.13-35.1.3.el6uek] - l2tp: fix an unprivileged user to kernel privilege escalation (Sasha Levin) [Orabug: 19229497] {CVE-2014-4943} {CVE-2014-4943} - ptrace,x86: force IRET path after a ptrace_stop() (Tejun Heo) [Orabug: 19230689] {CVE-2014-4699} - net: flow_dissector: fail on evil iph->ihl (Jason Wang) [Orabug: 19231234] {CVE-2013-4348}
Family: unix Class: patch
Reference(s): ELSA-2014-3046
CVE-2014-4943
CVE-2014-4699
CVE-2013-4348
Version: 5
Platform(s): Oracle Linux 6
Product(s): dtrace-modules
kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 1991

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2014-08-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3070.nasl - Type : ACT_GATHER_INFO
2014-07-25 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3049.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1490.nasl - Type : ACT_GATHER_INFO
2014-07-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3046.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-113.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2070-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2075-1.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-252.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20748.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20705.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-265.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote Fedora host is missing a security update.
File : fedora_2013-20547.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1007939
https://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=6f09234...
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1490.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-2070-1
http://www.ubuntu.com/usn/USN-2075-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
Date Informations
2024-03-12 12:21:58
  • Multiple Updates
2024-02-02 01:24:08
  • Multiple Updates
2024-02-01 12:07:12
  • Multiple Updates
2023-12-29 01:21:03
  • Multiple Updates
2023-11-22 01:20:56
  • Multiple Updates
2023-09-05 12:22:48
  • Multiple Updates
2023-09-05 01:07:06
  • Multiple Updates
2023-09-02 12:22:50
  • Multiple Updates
2023-09-02 01:07:11
  • Multiple Updates
2023-08-22 12:20:34
  • Multiple Updates
2023-07-14 01:06:53
  • Multiple Updates
2023-05-19 21:27:47
  • Multiple Updates
2023-03-28 12:07:09
  • Multiple Updates
2023-02-13 09:28:21
  • Multiple Updates
2023-02-03 00:28:37
  • Multiple Updates
2022-10-11 01:06:52
  • Multiple Updates
2021-05-25 12:12:26
  • Multiple Updates
2021-05-04 12:27:16
  • Multiple Updates
2021-04-22 01:33:01
  • Multiple Updates
2020-08-11 12:09:36
  • Multiple Updates
2020-08-08 01:09:36
  • Multiple Updates
2020-08-07 12:09:43
  • Multiple Updates
2020-08-07 01:10:11
  • Multiple Updates
2020-08-01 12:09:36
  • Multiple Updates
2020-07-30 01:10:05
  • Multiple Updates
2020-05-24 01:12:02
  • Multiple Updates
2020-05-23 00:37:59
  • Multiple Updates
2019-01-25 12:05:40
  • Multiple Updates
2018-11-17 12:04:12
  • Multiple Updates
2018-10-30 12:06:11
  • Multiple Updates
2018-08-09 12:02:18
  • Multiple Updates
2018-04-25 12:05:06
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-08-13 12:04:17
  • Multiple Updates
2016-06-30 21:36:25
  • Multiple Updates
2016-06-28 22:23:41
  • Multiple Updates
2016-06-28 19:39:30
  • Multiple Updates
2016-04-26 23:32:35
  • Multiple Updates
2014-08-24 13:25:16
  • Multiple Updates
2014-07-26 13:27:47
  • Multiple Updates
2014-07-23 13:24:58
  • Multiple Updates
2014-07-20 13:24:28
  • Multiple Updates
2014-06-14 13:36:04
  • Multiple Updates
2014-03-06 13:22:43
  • Multiple Updates
2014-02-17 11:22:03
  • Multiple Updates
2014-01-08 13:19:55
  • Multiple Updates
2014-01-04 13:19:34
  • Multiple Updates
2013-11-21 21:20:19
  • Multiple Updates
2013-11-12 17:19:17
  • Multiple Updates
2013-11-05 21:25:21
  • Multiple Updates
2013-11-04 21:28:28
  • First insertion