Vulnerability Name:

CVE-2013-1860 (CCN-82855)

Assigned:2013-03-12
Published:2013-03-12
Updated:2023-02-13
Summary:Heap-based buffer overflow in the wdm_in_callback function in drivers/usb/class/cdc-wdm.c in the Linux kernel before 3.8.4 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted cdc-wdm USB device.
CVSS v3 Severity:5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
5.1 Medium (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
4.4 Medium (CCN CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P)
3.2 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.9 Medium (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
5.1 Medium (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Access
References:Source: MITRE
Type: CNA
CVE-2013-1860

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: RHSA-2013-0829
Important: kernel-rt security and bug fix update

Source: CCN
Type: RHSA-2014-0328
Important: kernel security and bug fix update

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: RHSA-2014-0339
Important: rhev-hypervisor6 security update

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: DEBIAN
Type: DSA-2668
linux-2.6 -- privilege escalation/denial of service/information leak

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: BID-58510
Linux Kernel 'cdc-wdm' USB Device Driver Heap Based Buffer Overflow Vulnerability

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: Red Hat Bugzilla Bug 921970
CVE-2013-1860 kernel: usb: cdc-wdm buffer overflow triggered by device

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: XF
Type: UNKNOWN
kernel-usbcdcwdm-bo(82855)

Source: CCN
Type: Linux Kernel GIT Repository
USB: cdc-wdm: fix buffer overflow

Source: secalert@redhat.com
Type: Exploit, Patch
secalert@redhat.com

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:2.6.0:-:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.1:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.4:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.5:*:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.0.2:*:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:6:*:server:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:6:*:workstation:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_desktop:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux_hpc_node:6:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_mrg:2.0:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20131860
    V
    CVE-2013-1860
    2022-05-20
    oval:org.opensuse.security:def:33018
    P
    Security update for webkit2gtk3 (Important)
    2021-10-06
    oval:org.opensuse.security:def:33907
    P
    Security update for djvulibre (Important)
    2021-05-19
    oval:org.opensuse.security:def:33075
    P
    Security update for screen (Important)
    2021-02-17
    oval:org.opensuse.security:def:28389
    P
    Security update for samba (Important)
    2020-12-01
    oval:org.opensuse.security:def:33186
    P
    libtevent0-x86 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29032
    P
    Security update for MozillaFirefox (Important)
    2020-12-01
    oval:org.opensuse.security:def:32718
    P
    libmysqlclient15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28401
    P
    Security update for spice (Important)
    2020-12-01
    oval:org.opensuse.security:def:33868
    P
    Security update for jasper (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29120
    P
    Security update for java-1_7_0-ibm (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32862
    P
    freeradius-server on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28600
    P
    Security update for sudo
    2020-12-01
    oval:org.opensuse.security:def:32399
    P
    Security update for unzip (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29181
    P
    Security update for microcode_ctl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28742
    P
    Security update for libgadu
    2020-12-01
    oval:org.opensuse.security:def:32411
    P
    Security update for wireshark (Low)
    2020-12-01
    oval:org.opensuse.security:def:29855
    P
    Security update for the Linux Kernel
    2020-12-01
    oval:org.opensuse.security:def:33163
    P
    libmysql55client18-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28978
    P
    Security update for socat (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32624
    P
    NetworkManager on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28390
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33230
    P
    perl-Tk on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29081
    P
    Security update for dbus-1 (Important)
    2020-12-01
    oval:org.opensuse.security:def:32775
    P
    pure-ftpd on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28469
    P
    Security update for xorg-x11-libXv (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29137
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28685
    P
    Security update for flash-player (Important)
    2020-12-01
    oval:org.opensuse.security:def:32400
    P
    Security update for vim (Important)
    2020-12-01
    oval:org.opensuse.security:def:29819
    P
    Security update for IBM Java 1.6.0
    2020-12-01
    oval:org.opensuse.security:def:33124
    P
    kdelibs4 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28826
    P
    Security update for rsync (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32489
    P
    apache2-mod_php5 on GA media (Moderate)
    2020-12-01
    oval:org.mitre.oval:def:27466
    P
    ELSA-2013-2534 -- Unbreakable Enterprise kernel Security update (moderate)
    2015-03-16
    oval:org.mitre.oval:def:27545
    P
    ELSA-2013-2525 -- Unbreakable Enterprise kernel Security update (important)
    2014-12-15
    oval:org.mitre.oval:def:26571
    P
    SUSE-SU-2014:1138-1 -- Security update for the Linux Kernel
    2014-11-10
    oval:org.mitre.oval:def:25846
    P
    SUSE-SU-2013:0759-1 -- Security update for Linux kernel
    2014-09-08
    oval:org.mitre.oval:def:26098
    P
    SUSE-SU-2013:0759-2 -- Security update for Linux kernel
    2014-09-08
    oval:org.mitre.oval:def:23690
    P
    ELSA-2014:0328: kernel security and bug fix update (Important)
    2014-07-21
    oval:org.mitre.oval:def:18181
    P
    USN-1809-1 -- linux vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:18315
    P
    USN-1829-1 -- linux-ec2 vulnerabilities
    2014-07-21
    oval:org.mitre.oval:def:18280
    P
    USN-1811-1 -- linux-ti-omap4 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18125
    P
    USN-1824-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18296
    P
    USN-1813-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18305
    P
    USN-1814-1 -- linux-ti-omap4 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18195
    P
    USN-1812-1 -- linux-lts-quantal vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:19799
    P
    DSA-2668-1 linux-2.6 - several
    2014-06-23
    oval:org.mitre.oval:def:24219
    P
    RHSA-2014:0328: kernel security and bug fix update (Important)
    2014-05-12
    oval:com.redhat.rhsa:def:20140328
    P
    RHSA-2014:0328: kernel security and bug fix update (Important)
    2014-03-25
    oval:com.ubuntu.precise:def:20131860000
    V
    CVE-2013-1860 on Ubuntu 12.04 LTS (precise) - medium.
    2013-03-22
    oval:com.ubuntu.trusty:def:20131860000
    V
    CVE-2013-1860 on Ubuntu 14.04 LTS (trusty) - medium.
    2013-03-22
    oval:com.ubuntu.xenial:def:201318600000000
    V
    CVE-2013-1860 on Ubuntu 16.04 LTS (xenial) - medium.
    2013-03-22
    oval:com.ubuntu.xenial:def:20131860000
    V
    CVE-2013-1860 on Ubuntu 16.04 LTS (xenial) - medium.
    2013-03-22
    BACK
    linux linux kernel 2.6.0
    linux linux kernel 3.0.1
    linux linux kernel 3.0.4
    linux linux kernel 3.0.5
    linux linux kernel 3.0.2
    redhat enterprise linux 6
    redhat enterprise linux 6
    redhat enterprise linux desktop 6
    redhat enterprise linux hpc node 6
    redhat enterprise mrg 2.0