6.9
MEDIUM
CVE-2013-2852
Broadcom B43 Wireless Driver Format String Privilege Escalation
Description

Format string vulnerability in the b43_request_firmware function in drivers/net/wireless/b43/main.c in the Broadcom B43 wireless driver in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and including format string specifiers in an fwpostfix modprobe parameter, leading to improper construction of an error message.

INFO

Published Date :

June 7, 2013, 2:03 p.m.

Last Modified :

Nov. 7, 2023, 2:15 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Affected Products

The following products are affected by CVE-2013-2852 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Canonical ubuntu_linux
1 Debian debian_linux

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-2852 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-2852 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome http://www.ubuntu.com/usn/USN-1919-1 [No types assigned]
    Added Reference Chrome http://git.kernel.org/cgit/linux/kernel/git/linville/wireless.git/commit/?id=9538cbaab6e8b8046039b4b2eb6c9d614dc782bd [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-1899-1 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2013-1051.html [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-1920-1 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-1915-1 [No types assigned]
    Added Reference Chrome http://www.debian.org/security/2013/dsa-2766 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-1918-1 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-1930-1 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-1917-1 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-1916-1 [No types assigned]
    Added Reference Chrome http://rhn.redhat.com/errata/RHSA-2013-1450.html [No types assigned]
    Added Reference Chrome https://bugzilla.redhat.com/show_bug.cgi?id=969518 [No types assigned]
    Added Reference Chrome http://www.openwall.com/lists/oss-security/2013/06/06/13 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-1900-1 [No types assigned]
    Added Reference Chrome http://www.ubuntu.com/usn/USN-1914-1 [No types assigned]
    Removed Reference Google Inc. https://bugzilla.redhat.com/show_bug.cgi?id=969518
    Removed Reference Google Inc. http://www.openwall.com/lists/oss-security/2013/06/06/13
    Removed Reference Google Inc. http://git.kernel.org/cgit/linux/kernel/git/linville/wireless.git/commit/?id=9538cbaab6e8b8046039b4b2eb6c9d614dc782bd
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-1918-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-1916-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-1899-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-1917-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-1915-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-1900-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-1914-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-1919-1
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-1930-1
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2013-1450.html
    Removed Reference Google Inc. http://www.debian.org/security/2013/dsa-2766
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
    Removed Reference Google Inc. http://rhn.redhat.com/errata/RHSA-2013-1051.html
    Removed Reference Google Inc. http://www.ubuntu.com/usn/USN-1920-1
  • Modified Analysis by [email protected]

    Aug. 11, 2023

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/linville/wireless.git/commit/?id=9538cbaab6e8b8046039b4b2eb6c9d614dc782bd Exploit, Patch http://git.kernel.org/cgit/linux/kernel/git/linville/wireless.git/commit/?id=9538cbaab6e8b8046039b4b2eb6c9d614dc782bd Exploit, Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html No Types Assigned http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1051.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1051.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1450.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1450.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2013/dsa-2766 No Types Assigned http://www.debian.org/security/2013/dsa-2766 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2013/06/06/13 No Types Assigned http://www.openwall.com/lists/oss-security/2013/06/06/13 Mailing List, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1899-1 No Types Assigned http://www.ubuntu.com/usn/USN-1899-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1900-1 No Types Assigned http://www.ubuntu.com/usn/USN-1900-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1914-1 No Types Assigned http://www.ubuntu.com/usn/USN-1914-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1915-1 No Types Assigned http://www.ubuntu.com/usn/USN-1915-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1916-1 No Types Assigned http://www.ubuntu.com/usn/USN-1916-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1917-1 No Types Assigned http://www.ubuntu.com/usn/USN-1917-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1918-1 No Types Assigned http://www.ubuntu.com/usn/USN-1918-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1919-1 No Types Assigned http://www.ubuntu.com/usn/USN-1919-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1920-1 No Types Assigned http://www.ubuntu.com/usn/USN-1920-1 Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-1930-1 No Types Assigned http://www.ubuntu.com/usn/USN-1930-1 Third Party Advisory
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=969518 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=969518 Issue Tracking, Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.9.4 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.12 up to (excluding) 3.0.83 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.1 up to (excluding) 3.2.47 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.50 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.9.7
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 18, 2017

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-1920-1 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jun. 07, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-2852 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-2852 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.02%

score

0.23811

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability