Executive Summary

Informations
Name CVE-2013-5209 First vendor Publication 2013-08-29
Vendor Cve Last vendor Modification 2019-03-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The sctp_send_initiate_ack function in sys/netinet/sctp_output.c in the SCTP implementation in the kernel in FreeBSD 8.3 through 9.2-PRERELEASE does not properly initialize the state-cookie data structure, which allows remote attackers to obtain sensitive information from kernel stack memory by reading packet data in INIT-ACK chunks.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-5209

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20127
 
Oval ID: oval:org.mitre.oval:def:20127
Title: DSA-2743-1 kfreebsd-9 - several
Description: Several vulnerabilities have been discovered in the FreeBSD kernel that may lead to a privilege escalation or information leak.
Family: unix Class: patch
Reference(s): DSA-2743-1
CVE-2013-3077
CVE-2013-4851
CVE-2013-5209
Version: 5
Platform(s): Debian GNU/kFreeBSD 7
Product(s): kfreebsd-9
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 6

Nessus® Vulnerability Scanner

Date Description
2016-08-10 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_dd48d9b95e7e11e6a6c314dae9d210b8.nasl - Type : ACT_GATHER_INFO
2013-08-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2743.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/61939
CONFIRM http://svnweb.freebsd.org/base?view=revision&revision=254338
FREEBSD http://www.freebsd.org/security/advisories/FreeBSD-SA-13:10.sctp.asc
MISC https://bugzilla.mozilla.org/show_bug.cgi?id=905080
SECTRACK http://www.securitytracker.com/id/1028940

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
Date Informations
2024-02-02 01:24:35
  • Multiple Updates
2024-02-01 12:07:18
  • Multiple Updates
2023-09-05 12:23:13
  • Multiple Updates
2023-09-05 01:07:12
  • Multiple Updates
2023-09-02 12:23:15
  • Multiple Updates
2023-09-02 01:07:17
  • Multiple Updates
2023-08-22 12:21:00
  • Multiple Updates
2022-10-11 01:06:58
  • Multiple Updates
2021-05-04 12:27:40
  • Multiple Updates
2021-04-22 01:33:26
  • Multiple Updates
2020-05-23 00:38:17
  • Multiple Updates
2019-03-19 12:05:54
  • Multiple Updates
2019-03-18 17:19:24
  • Multiple Updates
2017-04-25 09:23:18
  • Multiple Updates
2016-08-11 13:26:57
  • Multiple Updates
2016-04-26 23:38:34
  • Multiple Updates
2014-02-17 11:23:02
  • Multiple Updates
2013-09-12 13:20:51
  • Multiple Updates
2013-08-30 00:20:18
  • Multiple Updates
2013-08-29 17:20:30
  • First insertion