Vulnerability Name:

CVE-2013-3230 (CCN-83692)

Assigned:2013-04-07
Published:2013-04-07
Updated:2014-01-04
Summary:The l2tp_ip6_recvmsg function in net/l2tp/l2tp_ip6.c in the Linux kernel before 3.9-rc7 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call.
CVSS v3 Severity:6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2013-3230

Source: CONFIRM
Type: Vendor Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b860d3cc62877fad02863e2a08efff69a19382d2

Source: CCN
Type: Linux Kernel GIT Repository
l2tp: fix info leak in l2tp_ip6_recvmsg()

Source: FEDORA
Type: UNKNOWN
FEDORA-2013-6537

Source: FEDORA
Type: UNKNOWN
FEDORA-2013-6999

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2013:1971

Source: MLIST
Type: UNKNOWN
[oss-security] 20130414 Linux kernel: more net info leak fixes for v3.9

Source: CCN
Type: BID-59387
Linux Kernel CVE-2013-3230 Local Information Disclosure Vulnerability

Source: UBUNTU
Type: UNKNOWN
USN-1837-1

Source: XF
Type: UNKNOWN
linux-cve20133230-info-disc(83692)

Source: CONFIRM
Type: Vendor Advisory
https://github.com/torvalds/linux/commit/b860d3cc62877fad02863e2a08efff69a19382d2

Source: MLIST
Type: Vendor Advisory
[linux-kernel] 20130414 Linux 3.9-rc7

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2013-3230

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:*:rc6:*:*:*:*:*:* (Version <= 3.9)

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20133230
    V
    CVE-2013-3230
    2015-11-16
    oval:org.mitre.oval:def:17345
    P
    USN-1883-1 -- Linux kernel (OMAP4) vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17229
    P
    USN-1882-1 -- Linux kernel (OMAP4) vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18375
    P
    USN-1837-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17234
    P
    USN-1880-1 -- Linux kernel (Quantal HWE) vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17333
    P
    USN-1849-1 -- Linux kernel (Raring HWE) vulnerability
    2014-06-30
    oval:org.mitre.oval:def:17139
    P
    USN-1881-1 -- Linux kernel vulnerabilities
    2014-06-30
    oval:com.ubuntu.precise:def:20133230000
    V
    CVE-2013-3230 on Ubuntu 12.04 LTS (precise) - low.
    2013-04-22
    oval:com.ubuntu.trusty:def:20133230000
    V
    CVE-2013-3230 on Ubuntu 14.04 LTS (trusty) - low.
    2013-04-22
    oval:com.ubuntu.xenial:def:20133230000
    V
    CVE-2013-3230 on Ubuntu 16.04 LTS (xenial) - low.
    2013-04-22
    oval:com.ubuntu.xenial:def:201332300000000
    V
    CVE-2013-3230 on Ubuntu 16.04 LTS (xenial) - low.
    2013-04-22
    BACK
    linux linux kernel 3.9 rc1
    linux linux kernel 3.9 rc2
    linux linux kernel 3.9 rc3
    linux linux kernel 3.9 rc4
    linux linux kernel 3.9 rc5
    linux linux kernel * rc6
    linux linux kernel 3.9 rc6
    linux linux kernel 3.9 rc5
    linux linux kernel 3.9 rc4
    linux linux kernel 3.9 rc3
    linux linux kernel 3.9 rc2
    linux linux kernel 3.9 rc1