Executive Summary

Informations
Name CVE-2013-7264 First vendor Publication 2014-01-06
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The l2tp_ip_recvmsg function in net/l2tp/l2tp_ip.c in the Linux kernel before 3.12.4 updates a certain length value before ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7264

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1994

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0832-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0773-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0772-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-375.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2906.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140408.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140321.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2138-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2136-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2135-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2117-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2113-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2109-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2108-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2107-1.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-001.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23653.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23445.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-258.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22818.nasl - Type : ACT_GATHER_INFO
2013-12-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22695.nasl - Type : ACT_GATHER_INFO
2013-12-08 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22669.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
https://bugzilla.redhat.com/show_bug.cgi?id=1035875
https://github.com/torvalds/linux/commit/bceaa90240b6019ed73b49965eac7d167610...
MLIST http://seclists.org/oss-sec/2014/q1/29
http://www.openwall.com/lists/oss-security/2013/11/28/13
SECUNIA http://secunia.com/advisories/55882
http://secunia.com/advisories/56036
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html
UBUNTU http://www.ubuntu.com/usn/USN-2107-1
http://www.ubuntu.com/usn/USN-2108-1
http://www.ubuntu.com/usn/USN-2109-1
http://www.ubuntu.com/usn/USN-2110-1
http://www.ubuntu.com/usn/USN-2113-1
http://www.ubuntu.com/usn/USN-2117-1
http://www.ubuntu.com/usn/USN-2135-1
http://www.ubuntu.com/usn/USN-2136-1
http://www.ubuntu.com/usn/USN-2138-1
http://www.ubuntu.com/usn/USN-2139-1
http://www.ubuntu.com/usn/USN-2141-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-03-12 12:23:12
  • Multiple Updates
2024-02-02 01:25:31
  • Multiple Updates
2024-02-01 12:07:34
  • Multiple Updates
2023-12-29 01:22:15
  • Multiple Updates
2023-11-22 01:22:08
  • Multiple Updates
2023-11-07 21:45:44
  • Multiple Updates
2023-09-05 12:24:09
  • Multiple Updates
2023-09-05 01:07:28
  • Multiple Updates
2023-09-02 12:24:07
  • Multiple Updates
2023-09-02 01:07:34
  • Multiple Updates
2023-08-22 12:21:54
  • Multiple Updates
2022-10-11 01:07:15
  • Multiple Updates
2021-05-25 12:13:08
  • Multiple Updates
2021-05-04 12:29:07
  • Multiple Updates
2021-04-22 01:35:16
  • Multiple Updates
2020-08-11 12:10:09
  • Multiple Updates
2020-08-08 01:10:07
  • Multiple Updates
2020-08-07 12:10:16
  • Multiple Updates
2020-08-07 01:10:44
  • Multiple Updates
2020-08-01 12:10:07
  • Multiple Updates
2020-07-30 01:10:37
  • Multiple Updates
2020-05-24 01:13:01
  • Multiple Updates
2020-05-23 00:39:04
  • Multiple Updates
2019-01-25 12:05:54
  • Multiple Updates
2018-11-17 12:04:26
  • Multiple Updates
2018-10-30 12:06:27
  • Multiple Updates
2018-08-09 12:02:31
  • Multiple Updates
2018-04-25 12:05:19
  • Multiple Updates
2017-12-16 09:21:39
  • Multiple Updates
2016-08-13 12:04:29
  • Multiple Updates
2016-06-30 21:36:57
  • Multiple Updates
2016-06-28 22:28:20
  • Multiple Updates
2016-04-26 23:58:48
  • Multiple Updates
2015-05-21 13:31:02
  • Multiple Updates
2014-06-14 13:36:44
  • Multiple Updates
2014-04-28 13:21:53
  • Multiple Updates
2014-04-17 13:25:40
  • Multiple Updates
2014-03-29 13:23:48
  • Multiple Updates
2014-03-18 13:23:25
  • Multiple Updates
2014-03-11 13:21:24
  • Multiple Updates
2014-03-10 17:22:06
  • Multiple Updates
2014-03-06 13:24:17
  • Multiple Updates
2014-02-20 13:21:17
  • Multiple Updates
2014-02-17 11:24:39
  • Multiple Updates
2014-01-24 13:19:38
  • Multiple Updates
2014-01-17 13:20:21
  • Multiple Updates
2014-01-06 21:20:38
  • First insertion