CVE-2013-1860

Heap-based buffer overflow in the wdm_in_callback function in drivers/usb/class/cdc-wdm.c in the Linux kernel before 3.8.4 allows physically proximate attackers to cause a denial of service (system crash) or possibly execute arbitrary code via a crafted cdc-wdm USB device.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*

History

11 Aug 2023, 18:18

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
First Time Canonical
Canonical ubuntu Linux
References (BID) http://www.securityfocus.com/bid/58510 - (BID) http://www.securityfocus.com/bid/58510 - Third Party Advisory, VDB Entry
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=921970 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=921970 - Issue Tracking, Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1829-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1829-1 - Third Party Advisory
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 - Broken Link
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0339.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0339.html - Third Party Advisory
References (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c0f5ecee4e741667b2493c742b60b6218d40b3aa - (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c0f5ecee4e741667b2493c742b60b6218d40b3aa - Vendor Advisory
References (CONFIRM) https://github.com/torvalds/linux/commit/c0f5ecee4e741667b2493c742b60b6218d40b3aa - Exploit, Patch (CONFIRM) https://github.com/torvalds/linux/commit/c0f5ecee4e741667b2493c742b60b6218d40b3aa - Exploit, Patch, Vendor Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1811-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1811-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1809-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1809-1 - Third Party Advisory
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0328.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0328.html - Third Party Advisory
References (CONFIRM) http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.4 - (CONFIRM) http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.4 - Vendor Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1812-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1812-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1813-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1813-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1814-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1814-1 - Third Party Advisory
References (MLIST) http://www.openwall.com/lists/oss-security/2013/03/15/3 - (MLIST) http://www.openwall.com/lists/oss-security/2013/03/15/3 - Mailing List, Third Party Advisory

13 Feb 2023, 04:41

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c0f5ecee4e741667b2493c742b60b6218d40b3aa', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=c0f5ecee4e741667b2493c742b60b6218d40b3aa', 'tags': ['Exploit', 'Patch'], 'refsource': 'CONFIRM'}
  • (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=c0f5ecee4e741667b2493c742b60b6218d40b3aa -

Information

Published : 2013-03-22 11:59

Updated : 2023-12-10 11:16


NVD link : CVE-2013-1860

Mitre link : CVE-2013-1860

CVE.ORG link : CVE-2013-1860


JSON object : View

Products Affected

canonical

  • ubuntu_linux

linux

  • linux_kernel
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer