Executive Summary

Informations
Name CVE-2013-6432 First vendor Publication 2013-12-09
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:S/C:N/I:N/A:C)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The ping_recvmsg function in net/ipv4/ping.c in the Linux kernel before 3.12.4 does not properly interact with read system calls on ping sockets, which allows local users to cause a denial of service (NULL pointer dereference and system crash) by leveraging unspecified privileges to execute a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6432

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1994

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-114.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2113-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2117-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
https://bugzilla.redhat.com/show_bug.cgi?id=1039046
https://github.com/torvalds/linux/commit/cf970c002d270c36202bd5b9c2804d3097a5...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/12/06/6
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
UBUNTU http://www.ubuntu.com/usn/USN-2113-1
http://www.ubuntu.com/usn/USN-2117-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
Date Informations
2024-03-12 12:22:52
  • Multiple Updates
2024-02-02 01:25:09
  • Multiple Updates
2024-02-01 12:07:28
  • Multiple Updates
2023-12-29 01:21:56
  • Multiple Updates
2023-11-22 01:21:48
  • Multiple Updates
2023-09-05 12:23:49
  • Multiple Updates
2023-09-05 01:07:22
  • Multiple Updates
2023-09-02 12:23:47
  • Multiple Updates
2023-09-02 01:07:27
  • Multiple Updates
2023-08-22 12:21:33
  • Multiple Updates
2023-03-28 12:07:23
  • Multiple Updates
2023-02-13 09:28:17
  • Multiple Updates
2022-10-11 01:07:08
  • Multiple Updates
2021-05-25 12:12:55
  • Multiple Updates
2021-05-04 12:28:10
  • Multiple Updates
2021-04-22 01:33:58
  • Multiple Updates
2020-08-11 12:09:58
  • Multiple Updates
2020-08-08 01:09:57
  • Multiple Updates
2020-08-07 12:10:06
  • Multiple Updates
2020-08-07 01:10:34
  • Multiple Updates
2020-08-01 12:09:57
  • Multiple Updates
2020-07-30 01:10:27
  • Multiple Updates
2020-05-24 01:12:39
  • Multiple Updates
2020-05-23 00:38:41
  • Multiple Updates
2019-01-25 12:05:49
  • Multiple Updates
2018-11-17 12:04:21
  • Multiple Updates
2018-10-30 12:06:22
  • Multiple Updates
2018-08-09 12:02:26
  • Multiple Updates
2018-04-25 12:05:14
  • Multiple Updates
2016-08-13 12:04:24
  • Multiple Updates
2016-06-30 21:36:50
  • Multiple Updates
2016-06-28 22:25:36
  • Multiple Updates
2016-06-28 19:48:01
  • Multiple Updates
2016-04-26 23:46:40
  • Multiple Updates
2014-06-14 13:36:32
  • Multiple Updates
2014-03-06 13:23:46
  • Multiple Updates
2014-02-20 13:21:16
  • Multiple Updates
2013-12-12 00:19:31
  • Multiple Updates
2013-12-09 21:20:30
  • First insertion