Executive Summary

Informations
Name CVE-2013-7281 First vendor Publication 2014-01-08
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:N/A:N)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The dgram_recvmsg function in net/ieee802154/dgram.c in the Linux kernel before 3.12.4 updates a certain length value without ensuring that an associated data structure has been initialized, which allows local users to obtain sensitive information from kernel stack memory via a (1) recvfrom, (2) recvmmsg, or (3) recvmsg system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7281

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:23421
 
Oval ID: oval:org.mitre.oval:def:23421
Title: USN-2110-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2110-1
CVE-2013-2929
CVE-2013-4345
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7266
CVE-2013-7267
CVE-2013-7268
CVE-2013-7269
CVE-2013-7270
CVE-2013-7271
CVE-2013-7281
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23857
 
Oval ID: oval:org.mitre.oval:def:23857
Title: USN-2107-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2107-1
CVE-2013-6383
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7281
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24261
 
Oval ID: oval:org.mitre.oval:def:24261
Title: USN-2109-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2109-1
CVE-2013-2929
CVE-2013-4345
CVE-2013-4587
CVE-2013-6367
CVE-2013-6380
CVE-2013-6382
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7266
CVE-2013-7267
CVE-2013-7268
CVE-2013-7269
CVE-2013-7270
CVE-2013-7271
CVE-2013-7281
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24274
 
Oval ID: oval:org.mitre.oval:def:24274
Title: USN-2108-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2108-1
CVE-2013-6383
CVE-2013-7263
CVE-2013-7264
CVE-2013-7265
CVE-2013-7281
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1994

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-375.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2135-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2136-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2138-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2107-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2108-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2109-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2113-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2117-1.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-001.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/64747
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.12.4
https://bugzilla.redhat.com/show_bug.cgi?id=1035875
https://github.com/torvalds/linux/commit/bceaa90240b6019ed73b49965eac7d167610...
MLIST http://www.openwall.com/lists/oss-security/2013/11/28/13
SECTRACK http://www.securitytracker.com/id/1029566
UBUNTU http://www.ubuntu.com/usn/USN-2107-1
http://www.ubuntu.com/usn/USN-2108-1
http://www.ubuntu.com/usn/USN-2109-1
http://www.ubuntu.com/usn/USN-2110-1
http://www.ubuntu.com/usn/USN-2113-1
http://www.ubuntu.com/usn/USN-2117-1
http://www.ubuntu.com/usn/USN-2135-1
http://www.ubuntu.com/usn/USN-2136-1
http://www.ubuntu.com/usn/USN-2138-1
http://www.ubuntu.com/usn/USN-2139-1
http://www.ubuntu.com/usn/USN-2141-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/90222

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-03-12 12:23:14
  • Multiple Updates
2024-02-02 01:25:33
  • Multiple Updates
2024-02-01 12:07:35
  • Multiple Updates
2023-12-29 01:22:17
  • Multiple Updates
2023-11-22 01:22:09
  • Multiple Updates
2023-11-07 21:45:43
  • Multiple Updates
2023-09-05 12:24:11
  • Multiple Updates
2023-09-05 01:07:29
  • Multiple Updates
2023-09-02 12:24:09
  • Multiple Updates
2023-09-02 01:07:35
  • Multiple Updates
2023-08-22 12:21:55
  • Multiple Updates
2022-10-11 01:07:16
  • Multiple Updates
2021-05-25 12:13:09
  • Multiple Updates
2021-05-04 12:29:11
  • Multiple Updates
2021-04-22 01:35:22
  • Multiple Updates
2020-08-11 12:10:10
  • Multiple Updates
2020-08-08 01:10:08
  • Multiple Updates
2020-08-07 12:10:17
  • Multiple Updates
2020-08-07 01:10:45
  • Multiple Updates
2020-08-01 12:10:08
  • Multiple Updates
2020-07-30 01:10:38
  • Multiple Updates
2020-05-24 01:13:02
  • Multiple Updates
2020-05-23 00:39:05
  • Multiple Updates
2019-01-25 12:05:54
  • Multiple Updates
2018-11-17 12:04:27
  • Multiple Updates
2018-10-30 12:06:28
  • Multiple Updates
2018-08-09 12:02:32
  • Multiple Updates
2018-04-25 12:05:20
  • Multiple Updates
2017-08-29 09:24:24
  • Multiple Updates
2016-08-13 12:04:30
  • Multiple Updates
2016-06-30 21:37:01
  • Multiple Updates
2016-06-28 22:28:38
  • Multiple Updates
2016-04-26 23:59:32
  • Multiple Updates
2014-06-14 13:36:45
  • Multiple Updates
2014-03-18 13:23:29
  • Multiple Updates
2014-03-11 13:21:26
  • Multiple Updates
2014-03-10 17:22:10
  • Multiple Updates
2014-03-06 13:24:21
  • Multiple Updates
2014-02-20 13:21:18
  • Multiple Updates
2014-02-17 11:24:41
  • Multiple Updates
2014-01-17 13:20:24
  • Multiple Updates
2014-01-15 21:22:32
  • Multiple Updates
2014-01-09 21:21:34
  • Multiple Updates
2014-01-08 21:21:13
  • First insertion