Vulnerability Name:

CVE-2013-3235 (CCN-83697)

Assigned:2013-04-07
Published:2013-04-07
Updated:2017-11-29
Summary:net/tipc/socket.c in the Linux kernel before 3.9-rc7 does not initialize a certain data structure and a certain length variable, which allows local users to obtain sensitive information from kernel stack memory via a crafted recvmsg or recvfrom system call.
CVSS v3 Severity:6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): None
Availibility (A): None
CVSS v2 Severity:4.9 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N)
3.7 Low (Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:C/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): None
Availibility (A): None
2.1 Low (REDHAT CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N)
1.6 Low (REDHAT Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:N/A:N/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Authentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): None
Availibility (A): None
Vulnerability Type:CWE-200
Vulnerability Consequences:Obtain Information
References:Source: MITRE
Type: CNA
CVE-2013-3235

Source: CONFIRM
Type: Vendor Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=60085c3d009b0df252547adb336d1ccca5ce52ec

Source: CCN
Type: Linux Kernel GIT Repository
tipc: fix info leaks via msg_name in recv_msg/recv_stream

Source: SUSE
Type: UNKNOWN
SUSE-SU-2013:1182

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2013:1187

Source: SUSE
Type: UNKNOWN
openSUSE-SU-2013:1971

Source: CCN
Type: RHSA-2013-1034
Low: kernel security and bug fix update

Source: DEBIAN
Type: DSA-2668
linux-2.6 -- privilege escalation/denial of service/information leak

Source: DEBIAN
Type: DSA-2669
linux -- privilege escalation/denial of service/information leak

Source: MANDRIVA
Type: UNKNOWN
MDVSA-2013:176

Source: MLIST
Type: UNKNOWN
[oss-security] 20130414 Linux kernel: more net info leak fixes for v3.9

Source: CCN
Type: BID-59393
Linux Kernel CVE-2013-3235 Local Information Disclosure Vulnerability

Source: UBUNTU
Type: UNKNOWN
USN-1837-1

Source: XF
Type: UNKNOWN
linux-cve20133235-info-disc(83697)

Source: CONFIRM
Type: Vendor Advisory
https://github.com/torvalds/linux/commit/60085c3d009b0df252547adb336d1ccca5ce52ec

Source: MLIST
Type: Vendor Advisory
[linux-kernel] 20130414 Linux 3.9-rc7

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2013-3235

Vulnerable Configuration:Configuration 1:
  • cpe:/o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:*:rc6:*:*:*:*:*:* (Version <= 3.9)

  • Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*

  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:5::server:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*
  • OR cpe:/o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*
  • AND
  • cpe:/o:redhat:enterprise_linux:5:*:*:*:*:*:*:*
  • OR cpe:/o:redhat:enterprise_linux:5::client:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20133235
    V
    CVE-2013-3235
    2022-05-20
    oval:org.opensuse.security:def:33117
    P
    Security update for openexr (Important)
    2022-01-12
    oval:org.opensuse.security:def:33068
    P
    Security update for libvpx (Moderate)
    2021-12-23
    oval:org.opensuse.security:def:33011
    P
    Security update for hivex (Moderate)
    2021-09-23
    oval:org.opensuse.security:def:33900
    P
    Security update for java-1_7_0-openjdk (Moderate)
    2021-04-29
    oval:org.opensuse.security:def:29812
    P
    Security update for jasper
    2020-12-01
    oval:org.opensuse.security:def:28819
    P
    Security update for python
    2020-12-01
    oval:org.opensuse.security:def:32482
    P
    NetworkManager-gnome on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28382
    P
    Security update for rubygem-activerecord-3_2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33179
    P
    libsamplerate on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29025
    P
    Security update for LibVNCServer (Important)
    2020-12-01
    oval:org.opensuse.security:def:32711
    P
    libfreebl3 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28394
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33861
    P
    Security update for jakarta-commons-fileupload (Important)
    2020-12-01
    oval:org.opensuse.security:def:29113
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:32855
    P
    evince on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28593
    P
    Security update for openvpn
    2020-12-01
    oval:org.opensuse.security:def:32392
    P
    Security update for tomcat6 (Important)
    2020-12-01
    oval:org.opensuse.security:def:29174
    P
    Security update to ucode-intel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28735
    P
    Security update for kvm and libvirt
    2020-12-01
    oval:org.opensuse.security:def:32404
    P
    Security update for w3m (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29848
    P
    Security update for Linux kernel
    2020-12-01
    oval:org.opensuse.security:def:33156
    P
    libjasper on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28971
    P
    Security update for postgresql94 (Important)
    2020-12-01
    oval:org.opensuse.security:def:32617
    P
    xorg-x11 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28383
    P
    Security update for rubygem-activesupport-3_2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33223
    P
    pam_ldap on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29074
    P
    Security update for cups (Important)
    2020-12-01
    oval:org.opensuse.security:def:32768
    P
    perl-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28462
    P
    Security update for xorg-x11-libX11 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29130
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28678
    P
    Security update for MozillaFirefox, mozilla-nss (Important)
    2020-12-01
    oval:org.opensuse.security:def:32393
    P
    Security update for tomcat6 (Important)
    2020-12-01
    oval:org.mitre.oval:def:24665
    P
    SUSE-SU-2014:0287-1 -- Security update for Linux kernel
    2015-03-16
    oval:org.mitre.oval:def:26661
    P
    ELSA-2013-1034-1 -- kernel security and bug fix update (low)
    2015-03-16
    oval:org.mitre.oval:def:25739
    P
    SUSE-SU-2013:1832-1 -- Security update for Linux kernel
    2014-09-08
    oval:org.mitre.oval:def:24982
    P
    SUSE-SU-2014:0536-1 -- Security update for Linux kernel
    2014-09-08
    oval:org.mitre.oval:def:25453
    P
    SUSE-SU-2013:1182-2 -- Security update for Linux kernel
    2014-09-08
    oval:org.mitre.oval:def:17229
    P
    USN-1882-1 -- Linux kernel (OMAP4) vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17345
    P
    USN-1883-1 -- Linux kernel (OMAP4) vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17008
    P
    USN-1876-1 -- Linux kernel vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17234
    P
    USN-1880-1 -- Linux kernel (Quantal HWE) vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17382
    P
    USN-1879-1 -- Linux kernel (OMAP4) vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17139
    P
    USN-1881-1 -- Linux kernel vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17305
    P
    USN-1877-1 -- Linux kernel (EC2) vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18375
    P
    USN-1837-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17165
    P
    USN-1878-1 -- Linux kernel (OMAP4) vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:17333
    P
    USN-1849-1 -- Linux kernel (Raring HWE) vulnerability
    2014-06-30
    oval:org.mitre.oval:def:18491
    P
    DSA-2669-1 linux - several
    2014-06-23
    oval:org.mitre.oval:def:19799
    P
    DSA-2668-1 linux-2.6 - several
    2014-06-23
    oval:org.mitre.oval:def:22737
    P
    ELSA-2013:1034: kernel security and bug fix update (Low)
    2014-05-26
    oval:org.mitre.oval:def:21197
    P
    RHSA-2013:1034: kernel security and bug fix update (Low)
    2014-02-17
    oval:com.redhat.rhsa:def:20131034
    P
    RHSA-2013:1034: kernel security and bug fix update (Low)
    2013-07-10
    oval:com.ubuntu.precise:def:20133235000
    V
    CVE-2013-3235 on Ubuntu 12.04 LTS (precise) - low.
    2013-04-22
    oval:com.ubuntu.trusty:def:20133235000
    V
    CVE-2013-3235 on Ubuntu 14.04 LTS (trusty) - low.
    2013-04-22
    oval:com.ubuntu.xenial:def:201332350000000
    V
    CVE-2013-3235 on Ubuntu 16.04 LTS (xenial) - low.
    2013-04-22
    oval:com.ubuntu.xenial:def:20133235000
    V
    CVE-2013-3235 on Ubuntu 16.04 LTS (xenial) - low.
    2013-04-22
    BACK
    linux linux kernel 3.9 rc1
    linux linux kernel 3.9 rc2
    linux linux kernel 3.9 rc3
    linux linux kernel 3.9 rc4
    linux linux kernel 3.9 rc5
    linux linux kernel * rc6
    linux linux kernel 3.9 rc6
    linux linux kernel 3.9 rc5
    linux linux kernel 3.9 rc4
    linux linux kernel 3.9 rc3
    linux linux kernel 3.9 rc2
    linux linux kernel 3.9 rc1
    redhat enterprise linux 5
    redhat enterprise linux 5