Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-4483 First vendor Publication 2013-11-04
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ipc_rcu_putref function in ipc/util.c in the Linux kernel before 3.10 does not properly manage a reference count, which allows local users to cause a denial of service (memory consumption or system crash) via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4483

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:24633
 
Oval ID: oval:org.mitre.oval:def:24633
Title: USN-2238-1 -- linux-lts-raring vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2238-1
CVE-2014-3153
CVE-2013-4483
Version: 3
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1858

Nessus® Vulnerability Scanner

Date Description
2016-06-20 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31300371.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0536-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0189-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0140-1.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0284.nasl - Type : ACT_GATHER_INFO
2014-11-12 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-10-22 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-10-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1392.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0439.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2238-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2234-1.nasl - Type : ACT_GATHER_INFO
2014-06-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2233-1.nasl - Type : ACT_GATHER_INFO
2014-05-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2223-1.nasl - Type : ACT_GATHER_INFO
2014-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2221-1.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0285-1.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2013-11-11 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-265.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1024854
https://github.com/torvalds/linux/commit/6062a8dc0517bce23e3c2f7d2fea5e224112...
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.10.bz2
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/10/30/4
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0285.html
http://rhn.redhat.com/errata/RHSA-2015-0284.html
SUSE http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
Date Informations
2024-02-02 01:24:12
  • Multiple Updates
2024-02-01 12:07:13
  • Multiple Updates
2023-11-22 01:20:59
  • Multiple Updates
2023-09-05 12:22:52
  • Multiple Updates
2023-09-05 01:07:08
  • Multiple Updates
2023-09-02 12:22:54
  • Multiple Updates
2023-09-02 01:07:12
  • Multiple Updates
2023-08-22 12:20:38
  • Multiple Updates
2023-03-28 12:07:10
  • Multiple Updates
2023-02-13 09:28:20
  • Multiple Updates
2022-10-11 01:06:54
  • Multiple Updates
2021-05-25 12:12:28
  • Multiple Updates
2021-05-04 12:27:21
  • Multiple Updates
2021-04-22 01:33:06
  • Multiple Updates
2020-08-11 12:09:38
  • Multiple Updates
2020-08-08 01:09:37
  • Multiple Updates
2020-08-07 12:09:45
  • Multiple Updates
2020-08-07 01:10:13
  • Multiple Updates
2020-08-01 12:09:37
  • Multiple Updates
2020-07-30 01:10:07
  • Multiple Updates
2020-05-24 01:12:05
  • Multiple Updates
2020-05-23 00:38:03
  • Multiple Updates
2019-01-25 12:05:41
  • Multiple Updates
2018-11-17 12:04:13
  • Multiple Updates
2018-10-30 12:06:12
  • Multiple Updates
2018-08-09 12:02:18
  • Multiple Updates
2018-04-25 12:05:06
  • Multiple Updates
2016-06-30 21:36:27
  • Multiple Updates
2016-06-28 22:23:55
  • Multiple Updates
2016-06-28 19:39:55
  • Multiple Updates
2016-06-21 13:28:24
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-26 23:33:38
  • Multiple Updates
2015-10-02 13:24:31
  • Multiple Updates
2015-07-18 13:28:11
  • Multiple Updates
2015-05-21 13:30:50
  • Multiple Updates
2015-03-18 09:26:10
  • Multiple Updates
2015-03-06 13:25:43
  • Multiple Updates
2014-12-06 13:26:58
  • Multiple Updates
2014-11-18 13:26:02
  • Multiple Updates
2014-11-13 13:26:55
  • Multiple Updates
2014-11-12 13:27:04
  • Multiple Updates
2014-11-08 13:31:09
  • Multiple Updates
2014-11-05 13:27:49
  • Multiple Updates
2014-10-23 13:24:51
  • Multiple Updates
2014-10-16 13:25:15
  • Multiple Updates
2014-07-23 13:25:00
  • Multiple Updates
2014-06-07 13:23:18
  • Multiple Updates
2014-05-29 13:23:32
  • Multiple Updates
2014-05-28 13:23:29
  • Multiple Updates
2014-03-26 13:22:44
  • Multiple Updates
2014-03-15 13:21:30
  • Multiple Updates
2014-03-14 13:21:31
  • Multiple Updates
2014-03-13 13:23:44
  • Multiple Updates
2014-03-06 13:22:46
  • Multiple Updates
2014-02-17 11:22:17
  • Multiple Updates
2013-11-21 21:20:21
  • Multiple Updates
2013-11-12 17:19:19
  • Multiple Updates
2013-11-05 21:25:24
  • Multiple Updates
2013-11-04 21:28:31
  • First insertion