Vulnerabilities > CVE-2013-3301

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN
linux
redhat
suse
nessus
exploit available

Summary

The ftrace implementation in the Linux kernel before 3.8.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for write access to the (1) set_ftrace_pid or (2) set_graph_function file, and then making an lseek system call.

Vulnerable Configurations

Part Description Count
OS
Linux
188
OS
Redhat
2
OS
Suse
4

Exploit-Db

descriptionLinux Kernel 3.2.1 Tracing Mutiple Local Denial of Service Vulnerabilities. CVE-2013-3301. Local exploit for linux platform
idEDB-ID:38465
last seen2016-02-04
modified2013-04-15
published2013-04-15
reporteranonymous
sourcehttps://www.exploit-db.com/download/38465/
titleLinux Kernel <= 3.2.1 Tracing Mutiple Local Denial of Service Vulnerabilities

Nessus

  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-2538.NASL
    descriptionDescription of changes: [2.6.39-400.109.3.el6uek] - Revert
    last seen2020-06-01
    modified2020-06-02
    plugin id68978
    published2013-07-19
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68978
    titleOracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2013-2538)
    code
    #
    # (C) Tenable Network Security, Inc.
    #
    # The descriptive text and package checks in this plugin were
    # extracted from Oracle Linux Security Advisory ELSA-2013-2538.
    #
    
    include("compat.inc");
    
    if (description)
    {
      script_id(68978);
      script_version("1.14");
      script_cvs_date("Date: 2019/09/30 10:58:18");
    
      script_cve_id("CVE-2012-6548", "CVE-2013-0914", "CVE-2013-2634", "CVE-2013-2635", "CVE-2013-2852", "CVE-2013-3222", "CVE-2013-3224", "CVE-2013-3225", "CVE-2013-3301");
      script_bugtraq_id(58426, 58597, 58994, 59055, 59377, 59383, 59385, 60410);
    
      script_name(english:"Oracle Linux 5 / 6 : Unbreakable Enterprise kernel (ELSA-2013-2538)");
      script_summary(english:"Checks rpm output for the updated packages");
    
      script_set_attribute(
        attribute:"synopsis", 
        value:"The remote Oracle Linux host is missing one or more security updates."
      );
      script_set_attribute(
        attribute:"description", 
        value:
    "Description of changes:
    
    [2.6.39-400.109.3.el6uek]
    - Revert 'be2net: enable interrupts in probe' (Jerry Snitselaar) 
    [Orabug: 17179597]
    
    [2.6.39-400.109.2.el6uek]
    - be2net: enable interrupts in probe (Jerry Snitselaar) [Orabug: 
    17080364] - Bluetooth: RFCOMM - Fix missing msg_namelen update in 
    rfcomm_sock_recvmsg() (Mathias Krause) [Orabug: 17173830] {CVE-2013-3225}
    - Bluetooth: fix possible info leak in bt_sock_recvmsg() (Mathias 
    Krause) [Orabug: 17173830] {CVE-2013-3224}
    - atm: update msg_namelen in vcc_recvmsg() (Mathias Krause) [Orabug: 
    17173830] {CVE-2013-3222}
    - rtnl: fix info leak on RTM_GETLINK request for VF devices (Mathias 
    Krause) [Orabug: 17173830] {CVE-2013-2635}
    - dcbnl: fix various netlink info leaks (Mathias Krause) [Orabug: 
    17173830] {CVE-2013-2634}
    - udf: avoid info leak on export (Mathias Krause) [Orabug: 17173830] 
    {CVE-2012-6548}
    - tracing: Fix possible NULL pointer dereferences (Namhyung Kim) 
    [Orabug: 17173830] {CVE-2013-3301}
    - b43: stop format string leaking into error msgs (Kees Cook) [Orabug: 
    17173830] {CVE-2013-2852}
    - signal: always clear sa_restorer on execve (Kees Cook) [Orabug: 
    17173830] {CVE-2013-0914}"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2013-July/003588.html"
      );
      script_set_attribute(
        attribute:"see_also",
        value:"https://oss.oracle.com/pipermail/el-errata/2013-July/003589.html"
      );
      script_set_attribute(
        attribute:"solution", 
        value:"Update the affected unbreakable enterprise kernel packages."
      );
      script_set_cvss_base_vector("CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C");
      script_set_cvss_temporal_vector("CVSS2#E:POC/RL:OF/RC:C");
      script_set_attribute(attribute:"exploitability_ease", value:"Exploits are available");
      script_set_attribute(attribute:"exploit_available", value:"true");
    
      script_set_attribute(attribute:"plugin_type", value:"local");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-debug");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-debug-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-devel");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-doc");
      script_set_attribute(attribute:"cpe", value:"p-cpe:/a:oracle:linux:kernel-uek-firmware");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:5");
      script_set_attribute(attribute:"cpe", value:"cpe:/o:oracle:linux:6");
    
      script_set_attribute(attribute:"vuln_publication_date", value:"2013/03/15");
      script_set_attribute(attribute:"patch_publication_date", value:"2013/07/18");
      script_set_attribute(attribute:"plugin_publication_date", value:"2013/07/19");
      script_set_attribute(attribute:"generated_plugin", value:"current");
      script_end_attributes();
    
      script_category(ACT_GATHER_INFO);
      script_copyright(english:"This script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.");
      script_family(english:"Oracle Linux Local Security Checks");
    
      script_dependencies("ssh_get_info.nasl", "linux_alt_patch_detect.nasl");
      script_require_keys("Host/local_checks_enabled", "Host/OracleLinux", "Host/RedHat/release", "Host/RedHat/rpm-list");
    
      exit(0);
    }
    
    
    include("audit.inc");
    include("global_settings.inc");
    include("rpm.inc");
    include("ksplice.inc");
    
    
    if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
    if (!get_kb_item("Host/OracleLinux")) audit(AUDIT_OS_NOT, "Oracle Linux");
    release = get_kb_item("Host/RedHat/release");
    if (isnull(release) || !pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux)", string:release)) audit(AUDIT_OS_NOT, "Oracle Linux");
    os_ver = pregmatch(pattern: "Oracle (?:Linux Server|Enterprise Linux) .*release ([0-9]+(\.[0-9]+)?)", string:release);
    if (isnull(os_ver)) audit(AUDIT_UNKNOWN_APP_VER, "Oracle Linux");
    os_ver = os_ver[1];
    if (! preg(pattern:"^(5|6)([^0-9]|$)", string:os_ver)) audit(AUDIT_OS_NOT, "Oracle Linux 5 / 6", "Oracle Linux " + os_ver);
    
    if (!get_kb_item("Host/RedHat/rpm-list")) audit(AUDIT_PACKAGE_LIST_MISSING);
    
    cpu = get_kb_item("Host/cpu");
    if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
    if ("x86_64" >!< cpu && "ia64" >!< cpu && cpu !~ "^i[3-6]86$") audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, "Oracle Linux", cpu);
    
    if (get_one_kb_item("Host/ksplice/kernel-cves"))
    {
      rm_kb_item(name:"Host/uptrack-uname-r");
      cve_list = make_list("CVE-2012-6548", "CVE-2013-0914", "CVE-2013-2634", "CVE-2013-2635", "CVE-2013-2852", "CVE-2013-3222", "CVE-2013-3224", "CVE-2013-3225", "CVE-2013-3301");  
      if (ksplice_cves_check(cve_list))
      {
        audit(AUDIT_PATCH_INSTALLED, "KSplice hotfix for ELSA-2013-2538");
      }
      else
      {
        __rpm_report = ksplice_reporting_text();
      }
    }
    
    kernel_major_minor = get_kb_item("Host/uname/major_minor");
    if (empty_or_null(kernel_major_minor)) exit(1, "Unable to determine kernel major-minor level.");
    expected_kernel_major_minor = "2.6";
    if (kernel_major_minor != expected_kernel_major_minor)
      audit(AUDIT_OS_NOT, "running kernel level " + expected_kernel_major_minor + ", it is running kernel level " + kernel_major_minor);
    
    flag = 0;
    if (rpm_exists(release:"EL5", rpm:"kernel-uek-2.6.39") && rpm_check(release:"EL5", reference:"kernel-uek-2.6.39-400.109.3.el5uek")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-uek-debug-2.6.39") && rpm_check(release:"EL5", reference:"kernel-uek-debug-2.6.39-400.109.3.el5uek")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-uek-debug-devel-2.6.39") && rpm_check(release:"EL5", reference:"kernel-uek-debug-devel-2.6.39-400.109.3.el5uek")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-uek-devel-2.6.39") && rpm_check(release:"EL5", reference:"kernel-uek-devel-2.6.39-400.109.3.el5uek")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-uek-doc-2.6.39") && rpm_check(release:"EL5", reference:"kernel-uek-doc-2.6.39-400.109.3.el5uek")) flag++;
    if (rpm_exists(release:"EL5", rpm:"kernel-uek-firmware-2.6.39") && rpm_check(release:"EL5", reference:"kernel-uek-firmware-2.6.39-400.109.3.el5uek")) flag++;
    
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-2.6.39") && rpm_check(release:"EL6", reference:"kernel-uek-2.6.39-400.109.3.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-debug-2.6.39") && rpm_check(release:"EL6", reference:"kernel-uek-debug-2.6.39-400.109.3.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-debug-devel-2.6.39") && rpm_check(release:"EL6", reference:"kernel-uek-debug-devel-2.6.39-400.109.3.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-devel-2.6.39") && rpm_check(release:"EL6", reference:"kernel-uek-devel-2.6.39-400.109.3.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-doc-2.6.39") && rpm_check(release:"EL6", reference:"kernel-uek-doc-2.6.39-400.109.3.el6uek")) flag++;
    if (rpm_exists(release:"EL6", rpm:"kernel-uek-firmware-2.6.39") && rpm_check(release:"EL6", reference:"kernel-uek-firmware-2.6.39-400.109.3.el6uek")) flag++;
    
    
    if (flag)
    {
      if (report_verbosity > 0) security_hole(port:0, extra:rpm_report_get());
      else security_hole(0);
      exit(0);
    }
    else
    {
      tested = pkg_tests_get();
      if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
      else audit(AUDIT_PACKAGE_NOT_INSTALLED, "affected kernel");
    }
    
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1833-1.NASL
    descriptionAndy Lutomirski discover an error in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id66587
    published2013-05-25
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66587
    titleUbuntu 12.04 LTS : linux vulnerabilities (USN-1833-1)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1835-1.NASL
    descriptionA buffer overflow vulnerability was discovered in the Broadcom tg3 ethernet driver for the Linux kernel. A local user could exploit this flaw to cause a denial of service (crash the system) or potentially escalate privileges on the system. (CVE-2013-1929) A flaw was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id66589
    published2013-05-25
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66589
    titleUbuntu 12.10 : linux vulnerabilities (USN-1835-1)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2013-194.NASL
    descriptionMultiple vulnerabilities has been found and corrected in the Linux kernel : net/ceph/auth_none.c in the Linux kernel through 3.10 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an auth_reply message that triggers an attempted build_request operation. (CVE-2013-1059) The HP Smart Array controller disk-array driver and Compaq SMART2 controller disk-array driver in the Linux kernel through 3.9.4 do not initialize certain data structures, which allows local users to obtain sensitive information from kernel memory via (1) a crafted IDAGETPCIINFO command for a /dev/ida device, related to the ida_locked_ioctl function in drivers/block/cpqarray.c or (2) a crafted CCISS_PASSTHRU32 command for a /dev/cciss device, related to the cciss_ioctl32_passthru function in drivers/block/cciss.c. (CVE-2013-2147) The fill_event_metadata function in fs/notify/fanotify/fanotify_user.c in the Linux kernel through 3.9.4 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory via a read operation on the fanotify descriptor. (CVE-2013-2148) Format string vulnerability in the register_disk function in block/genhd.c in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and writing format string specifiers to /sys/module/md_mod/parameters/new_array in order to create a crafted /dev/md device name. (CVE-2013-2851) The mmc_ioctl_cdrom_read_data function in drivers/cdrom/cdrom.c in the Linux kernel through 3.10 allows local users to obtain sensitive information from kernel memory via a read operation on a malfunctioning CD-ROM drive. (CVE-2013-2164) The key_notify_policy_flush function in net/key/af_key.c in the Linux kernel before 3.9 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify_policy interface of an IPSec key_socket. (CVE-2013-2237) The (1) key_notify_sa_flush and (2) key_notify_policy_flush functions in net/key/af_key.c in the Linux kernel before 3.10 do not initialize certain structure members, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify interface of an IPSec key_socket. (CVE-2013-2234) The ip6_sk_dst_check function in net/ipv6/ip6_output.c in the Linux kernel before 3.10 allows local users to cause a denial of service (system crash) by using an AF_INET6 socket for a connection to an IPv4 interface. (CVE-2013-2232) The online_pages function in mm/memory_hotplug.c in the Linux kernel before 3.6 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact in opportunistic circumstances by using memory that was hot-added by an administrator. (CVE-2012-5517) Format string vulnerability in the b43_request_firmware function in drivers/net/wireless/b43/main.c in the Broadcom B43 wireless driver in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and including format string specifiers in an fwpostfix modprobe parameter, leading to improper construction of an error message. (CVE-2013-2852) The ftrace implementation in the Linux kernel before 3.8.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for write access to the (1) set_ftrace_pid or (2) set_graph_function file, and then making an lseek system call. (CVE-2013-3301) The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel 2.6.18 and 3.8 allows guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third-party information. (CVE-2013-0231) The chase_port function in drivers/usb/serial/io_ti.c in the Linux kernel before 3.7.4 allows local users to cause a denial of service (NULL pointer dereference and system crash) via an attempted /dev/ttyUSB read or write operation on a disconnected Edgeport USB serial converter. (CVE-2013-1774) Heap-based buffer overflow in the iscsi_add_notunderstood_response function in drivers/target/iscsi/iscsi_target_parameters.c in the iSCSI target subsystem in the Linux kernel through 3.9.4 allows remote attackers to cause a denial of service (memory corruption and OOPS) or possibly execute arbitrary code via a long key that is not properly handled during construction of an error-response packet. (CVE-2013-2850) The updated packages provides a solution for these security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id67254
    published2013-07-12
    reporterThis script is Copyright (C) 2013-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/67254
    titleMandriva Linux Security Advisory : kernel (MDVSA-2013:194)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1264.NASL
    descriptionUpdated kernel-rt packages that fix several security issues and multiple bugs are now available for Red Hat Enterprise MRG 2.3. The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel-rt packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A heap-based buffer overflow flaw was found in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id76665
    published2014-07-22
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/76665
    titleRHEL 6 : MRG (RHSA-2013:1264)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-2669.NASL
    descriptionSeveral vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leak or privilege escalation. The Common Vulnerabilities and Exposures project identifies the following problems : - CVE-2013-0160 vladz reported a timing leak with the /dev/ptmx character device. A local user could use this to determine sensitive information such as password length. - CVE-2013-1796 Andrew Honig of Google reported an issue in the KVM subsystem. A user in a guest operating system could corrupt kernel memory, resulting in a denial of service. - CVE-2013-1929 Oded Horovitz and Brad Spengler reported an issue in the device driver for Broadcom Tigon3 based gigabit Ethernet. Users with the ability to attach untrusted devices can create an overflow condition, resulting in a denial of service or elevated privileges. - CVE-2013-1979 Andy Lutomirski reported an issue in the socket level control message processing subsystem. Local users may be able to gain eleveated privileges. - CVE-2013-2015 Theodore Ts
    last seen2020-03-17
    modified2013-05-17
    plugin id66486
    published2013-05-17
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66486
    titleDebian DSA-2669-1 : linux - privilege escalation/denial of service/information leak
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20130716_KERNEL_ON_SL6_X.NASL
    descriptionThis update fixes the following security issues : - A flaw was found in the tcp_read_sock() function in the Linux kernel
    last seen2020-03-18
    modified2013-07-18
    plugin id68945
    published2013-07-18
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68945
    titleScientific Linux Security Update : kernel on SL6.x i386/x86_64 (20130716)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_KERNEL-130828.NASL
    descriptionThe SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to version 3.0.93 and to fix various bugs and security issues. The following features have been added : - NFS: Now supports a
    last seen2020-06-05
    modified2013-09-21
    plugin id70040
    published2013-09-21
    reporterThis script is Copyright (C) 2013-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/70040
    titleSuSE 11.3 Security Update : Linux kernel (SAT Patch Numbers 8269 / 8270 / 8283)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1051.NASL
    descriptionUpdated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the tcp_read_sock() function in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id68921
    published2013-07-17
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68921
    titleRHEL 6 : kernel (RHSA-2013:1051)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2013-218.NASL
    descriptionThe bt_sock_recvmsg function in net/bluetooth/af_bluetooth.c in the Linux kernel before 3.9-rc7 does not properly initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. The udf_encode_fh function in fs/udf/namei.c in the Linux kernel before 3.6 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel heap memory via a crafted application. The ftrace implementation in the Linux kernel before 3.8.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for write access to the (1) set_ftrace_pid or (2) set_graph_function file, and then making an lseek system call. The rtnl_fill_ifinfo function in net/core/rtnetlink.c in the Linux kernel before 3.8.4 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. The ip6_sk_dst_check function in net/ipv6/ip6_output.c in the Linux kernel before 3.10 allows local users to cause a denial of service (system crash) by using an AF_INET6 socket for a connection to an IPv4 interface. The tcp_read_sock function in net/ipv4/tcp.c in the Linux kernel before 2.6.34 does not properly manage skb consumption, which allows local users to cause a denial of service (system crash) via a crafted splice system call for a TCP socket. The rfcomm_sock_recvmsg function in net/bluetooth/rfcomm/sock.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. Format string vulnerability in the b43_request_firmware function in drivers/net/wireless/b43/main.c in the Broadcom B43 wireless driver in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and including format string specifiers in an fwpostfix modprobe parameter, leading to improper construction of an error message. The (1) key_notify_sa_flush and (2) key_notify_policy_flush functions in net/key/af_key.c in the Linux kernel before 3.10 do not initialize certain structure members, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify interface of an IPSec key_socket. The vcc_recvmsg function in net/atm/common.c in the Linux kernel before 3.9-rc7 does not initialize a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call. The flush_signal_handlers function in kernel/signal.c in the Linux kernel before 3.8.4 preserves the value of the sa_restorer field across an exec operation, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call. net/dcb/dcbnl.c in the Linux kernel before 3.8.4 does not initialize certain structures, which allows local users to obtain sensitive information from kernel stack memory via a crafted application. fs/ext3/super.c in the Linux kernel before 3.8.4 uses incorrect arguments to functions in certain circumstances related to printk input, which allows local users to conduct format-string attacks and possibly gain privileges via a crafted application. net/ceph/auth_none.c in the Linux kernel through 3.10 allows remote attackers to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via an auth_reply message that triggers an attempted build_request operation.
    last seen2020-06-01
    modified2020-06-02
    plugin id70222
    published2013-10-01
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/70222
    titleAmazon Linux AMI : kernel (ALAS-2013-218)
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2013-1051.NASL
    descriptionFrom Red Hat Security Advisory 2013:1051 : Updated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the tcp_read_sock() function in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id68920
    published2013-07-17
    reporterThis script is Copyright (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68920
    titleOracle Linux 6 : kernel (ELSA-2013-1051)
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2013-1051.NASL
    descriptionUpdated kernel packages that fix multiple security issues and several bugs are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. The kernel packages contain the Linux kernel, the core of any Linux operating system. This update fixes the following security issues : * A flaw was found in the tcp_read_sock() function in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id68940
    published2013-07-18
    reporterThis script is Copyright (C) 2013-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/68940
    titleCentOS 6 : kernel (CESA-2013:1051)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2013-1076.NASL
    descriptionAn updated rhev-hypervisor6 package that fixes one security issue and various bugs is now available. The Red Hat Security Response Team has rated this update as having important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes everything necessary to run and manage virtual machines: A subset of the Red Hat Enterprise Linux operating environment and the Red Hat Enterprise Virtualization Agent. Note: Red Hat Enterprise Virtualization Hypervisor is only available for the Intel 64 and AMD64 architectures with virtualization extensions. It was discovered that the fix for the CVE-2013-1619 issue released via RHSA-2013:0636 introduced a regression in the way GnuTLS decrypted TLS/SSL encrypted records when CBC-mode cipher suites were used. A remote attacker could possibly use this flaw to crash a server or client application that uses GnuTLS. (CVE-2013-2116) This updated package provides updated components that include fixes for various security issues. These issues have no security impact on Red Hat Enterprise Virtualization Hypervisor itself, however. The security fixes included in this update address the following CVE numbers : CVE-2013-2174 (curl issue) CVE-2012-6548, CVE-2013-0914, CVE-2013-1848, CVE-2013-2128, CVE-2013-2634, CVE-2013-2635, CVE-2013-2852, CVE-2013-3222, CVE-2013-3224, CVE-2013-3225, and CVE-2013-3301 (kernel issues) CVE-2002-2443 (krb5 issue) CVE-2013-1950 (libtirpc issue) Upgrade Note: If you upgrade the Red Hat Enterprise Virtualization Hypervisor through the 3.2 Manager administration portal, the Host may appear with the status of
    last seen2020-06-01
    modified2020-06-02
    plugin id78965
    published2014-11-08
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/78965
    titleRHEL 6 : rhev-hypervisor6 (RHSA-2013:1076)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-1834-1.NASL
    descriptionA buffer overflow vulnerability was discovered in the Broadcom tg3 ethernet driver for the Linux kernel. A local user could exploit this flaw to cause a denial of service (crash the system) or potentially escalate privileges on the system. (CVE-2013-1929) A flaw was discovered in the Linux kernel
    last seen2020-06-01
    modified2020-06-02
    plugin id66588
    published2013-05-25
    reporterUbuntu Security Notice (C) 2013-2019 Canonical, Inc. / NASL script (C) 2013-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/66588
    titleUbuntu 12.04 LTS : linux-lts-quantal vulnerabilities (USN-1834-1)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2013-1034.NASL
    descriptionThe Linux Kernel was updated to fix various security issues and bugs. - sctp: Use correct sideffect command in duplicate cookie handling (bnc#826102, CVE-2013-2206). - Drivers: hv: util: Fix a bug in util version negotiation code (bnc#838346). - vmxnet3: prevent div-by-zero panic when ring resizing uninitialized dev (bnc#833321). - md/raid1,5,10: Disable WRITE SAME until a recovery strategy is in place (bnc#813889). - netback: don
    last seen2020-06-05
    modified2014-06-13
    plugin id74878
    published2014-06-13
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/74878
    titleopenSUSE Security Update : kernel (openSUSE-SU-2013:1971-1)

Redhat

advisories
bugzilla
id969518
titleCVE-2013-2852 kernel: b43: format string leaking into error msgs
oval
OR
  • commentRed Hat Enterprise Linux must be installed
    ovaloval:com.redhat.rhba:tst:20070304026
  • AND
    • commentRed Hat Enterprise Linux 6 is installed
      ovaloval:com.redhat.rhba:tst:20111656003
    • OR
      • commentkernel earlier than 0:2.6.32-358.14.1.el6 is currently running
        ovaloval:com.redhat.rhsa:tst:20131051025
      • commentkernel earlier than 0:2.6.32-358.14.1.el6 is set to boot up on next boot
        ovaloval:com.redhat.rhsa:tst:20131051026
    • OR
      • AND
        • commentkernel-firmware is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051001
        • commentkernel-firmware is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842004
      • AND
        • commentkernel-doc is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051003
        • commentkernel-doc is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842002
      • AND
        • commentperf is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051005
        • commentperf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842006
      • AND
        • commentkernel-headers is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051007
        • commentkernel-headers is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842010
      • AND
        • commentkernel-devel is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051009
        • commentkernel-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842016
      • AND
        • commentkernel-debug is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051011
        • commentkernel-debug is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842014
      • AND
        • commentkernel-debug-devel is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051013
        • commentkernel-debug-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842008
      • AND
        • commentkernel is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051015
        • commentkernel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842012
      • AND
        • commentkernel-kdump is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051017
        • commentkernel-kdump is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842020
      • AND
        • commentkernel-kdump-devel is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051019
        • commentkernel-kdump-devel is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842022
      • AND
        • commentkernel-bootwrapper is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051021
        • commentkernel-bootwrapper is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20100842018
      • AND
        • commentpython-perf is earlier than 0:2.6.32-358.14.1.el6
          ovaloval:com.redhat.rhsa:tst:20131051023
        • commentpython-perf is signed with Red Hat redhatrelease2 key
          ovaloval:com.redhat.rhsa:tst:20111530024
rhsa
idRHSA-2013:1051
released2013-07-16
severityModerate
titleRHSA-2013:1051: kernel security and bug fix update (Moderate)
rpms
  • kernel-0:2.6.32-358.14.1.el6
  • kernel-bootwrapper-0:2.6.32-358.14.1.el6
  • kernel-debug-0:2.6.32-358.14.1.el6
  • kernel-debug-debuginfo-0:2.6.32-358.14.1.el6
  • kernel-debug-devel-0:2.6.32-358.14.1.el6
  • kernel-debuginfo-0:2.6.32-358.14.1.el6
  • kernel-debuginfo-common-i686-0:2.6.32-358.14.1.el6
  • kernel-debuginfo-common-ppc64-0:2.6.32-358.14.1.el6
  • kernel-debuginfo-common-s390x-0:2.6.32-358.14.1.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-358.14.1.el6
  • kernel-devel-0:2.6.32-358.14.1.el6
  • kernel-doc-0:2.6.32-358.14.1.el6
  • kernel-firmware-0:2.6.32-358.14.1.el6
  • kernel-headers-0:2.6.32-358.14.1.el6
  • kernel-kdump-0:2.6.32-358.14.1.el6
  • kernel-kdump-debuginfo-0:2.6.32-358.14.1.el6
  • kernel-kdump-devel-0:2.6.32-358.14.1.el6
  • perf-0:2.6.32-358.14.1.el6
  • perf-debuginfo-0:2.6.32-358.14.1.el6
  • python-perf-0:2.6.32-358.14.1.el6
  • python-perf-debuginfo-0:2.6.32-358.14.1.el6
  • kernel-0:2.6.32-358.114.1.openstack.el6
  • kernel-debug-0:2.6.32-358.114.1.openstack.el6
  • kernel-debug-debuginfo-0:2.6.32-358.114.1.openstack.el6
  • kernel-debug-devel-0:2.6.32-358.114.1.openstack.el6
  • kernel-debuginfo-0:2.6.32-358.114.1.openstack.el6
  • kernel-debuginfo-common-x86_64-0:2.6.32-358.114.1.openstack.el6
  • kernel-devel-0:2.6.32-358.114.1.openstack.el6
  • kernel-doc-0:2.6.32-358.114.1.openstack.el6
  • kernel-firmware-0:2.6.32-358.114.1.openstack.el6
  • kernel-headers-0:2.6.32-358.114.1.openstack.el6
  • perf-0:2.6.32-358.114.1.openstack.el6
  • perf-debuginfo-0:2.6.32-358.114.1.openstack.el6
  • python-perf-0:2.6.32-358.114.1.openstack.el6
  • python-perf-debuginfo-0:2.6.32-358.114.1.openstack.el6
  • kernel-rt-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-debug-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-debug-debuginfo-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-debug-devel-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-debuginfo-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-debuginfo-common-x86_64-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-devel-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-doc-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-firmware-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-trace-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-trace-debuginfo-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-trace-devel-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-vanilla-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-vanilla-debuginfo-0:3.6.11.5-rt37.55.el6rt
  • kernel-rt-vanilla-devel-0:3.6.11.5-rt37.55.el6rt
  • mrg-rt-release-0:3.6.11.5-rt37.55.el6rt