Executive Summary

Informations
Name CVE-2013-1763 First vendor Publication 2013-02-28
Vendor Cve Last vendor Modification 2023-11-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in the __sock_diag_rcv_msg function in net/core/sock_diag.c in the Linux kernel before 3.7.10 allows local users to gain privileges via a large family value in a Netlink message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1763

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17929
 
Oval ID: oval:org.mitre.oval:def:17929
Title: USN-1749-1 -- linux-lts-quantal vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1749-1
CVE-2013-1763
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18134
 
Oval ID: oval:org.mitre.oval:def:18134
Title: USN-1751-1 -- linux-ti-omap4 vulnerability
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1751-1
CVE-2013-1763
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18276
 
Oval ID: oval:org.mitre.oval:def:18276
Title: USN-1750-1 -- linux vulnerabilities
Description: The system could be made to crash or run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1750-1
CVE-2013-1763
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1813

SAINT Exploits

Description Link
Linux kernel __sock_diag_rcv_msg Netlink message privilege elevation More info here

ExploitDB Exploits

id Description
2013-02-24 Linux Kernel 3.3-3.8 - SOCK_DIAG Local Root Exploit

Nessus® Vulnerability Scanner

Date Description
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0622.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-175.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-440.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3106.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3086.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1749-1.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1750-1.nasl - Type : ACT_GATHER_INFO
2013-02-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1751-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.10
https://bugzilla.redhat.com/show_bug.cgi?id=915052
https://github.com/torvalds/linux/commit/6e601a53566d84e1ffd25e7b6fe0b6894ffd...
EXPLOIT-DB http://www.exploit-db.com/exploits/24555
http://www.exploit-db.com/exploits/24746
http://www.exploit-db.com/exploits/33336
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://openwall.com/lists/oss-security/2013/02/25/12
http://www.openwall.com/lists/oss-security/2013/02/24/3
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-1749-1
http://www.ubuntu.com/usn/USN-1750-1
http://www.ubuntu.com/usn/USN-1751-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-02-02 01:22:36
  • Multiple Updates
2024-02-01 12:06:40
  • Multiple Updates
2023-11-22 01:19:36
  • Multiple Updates
2023-11-01 17:29:04
  • Multiple Updates
2023-09-05 12:21:21
  • Multiple Updates
2023-09-05 01:06:34
  • Multiple Updates
2023-09-02 12:21:22
  • Multiple Updates
2023-09-02 01:06:40
  • Multiple Updates
2023-08-22 12:19:05
  • Multiple Updates
2023-03-28 12:06:43
  • Multiple Updates
2023-02-13 09:28:33
  • Multiple Updates
2023-02-02 21:28:39
  • Multiple Updates
2022-10-11 01:06:22
  • Multiple Updates
2021-05-25 12:11:36
  • Multiple Updates
2021-05-04 12:24:35
  • Multiple Updates
2021-04-22 01:29:25
  • Multiple Updates
2020-08-11 12:08:58
  • Multiple Updates
2020-08-08 01:08:58
  • Multiple Updates
2020-08-07 12:09:05
  • Multiple Updates
2020-08-07 01:09:33
  • Multiple Updates
2020-08-01 12:08:58
  • Multiple Updates
2020-07-30 01:09:24
  • Multiple Updates
2020-05-24 01:10:55
  • Multiple Updates
2020-05-23 00:36:40
  • Multiple Updates
2019-01-25 12:05:20
  • Multiple Updates
2018-11-17 12:03:51
  • Multiple Updates
2018-10-30 12:05:46
  • Multiple Updates
2018-08-09 12:01:58
  • Multiple Updates
2018-04-25 12:04:46
  • Multiple Updates
2016-06-30 21:35:35
  • Multiple Updates
2016-06-28 22:18:20
  • Multiple Updates
2016-06-28 19:24:02
  • Multiple Updates
2016-04-26 23:00:37
  • Multiple Updates
2014-07-23 13:24:49
  • Multiple Updates
2014-06-14 13:35:04
  • Multiple Updates
2014-05-16 21:23:48
  • Multiple Updates
2014-05-16 09:21:58
  • Multiple Updates
2014-05-14 17:21:54
  • Multiple Updates
2014-02-17 11:18:21
  • Multiple Updates
2013-12-01 13:18:45
  • Multiple Updates
2013-08-22 17:19:51
  • Multiple Updates
2013-05-10 22:29:53
  • Multiple Updates
2013-03-08 13:19:43
  • Multiple Updates
2013-03-06 13:19:08
  • Multiple Updates
2013-03-01 13:19:51
  • Multiple Updates
2013-03-01 00:18:44
  • First insertion