Executive Summary

Informations
Name CVE-2013-1979 First vendor Publication 2013-05-03
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The scm_set_cred function in include/net/scm.h in the Linux kernel before 3.8.11 uses incorrect uid and gid values during credentials passing, which allows local users to gain privileges via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1979

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25453
 
Oval ID: oval:org.mitre.oval:def:25453
Title: SUSE-SU-2013:1182-2 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise 11 Service Pack 3 kernel has been updated to 3.0.82 and to fix various bugs and security issues.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:1182-2
CVE-2013-1774
CVE-2013-0160
CVE-2013-3222
CVE-2013-3223
CVE-2013-3224
CVE-2013-3225
CVE-2013-3227
CVE-2013-3228
CVE-2013-3229
CVE-2013-3231
CVE-2013-3232
CVE-2013-3234
CVE-2013-3235
CVE-2013-3076
CVE-2013-1979
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Linux kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27545
 
Oval ID: oval:org.mitre.oval:def:27545
Title: ELSA-2013-2525 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-400.109.1] - while removing a non-empty directory, the kernel dumps a message: (rmdir,21743,1):ocfs2_unlink:953 ERROR: status = -39 (Xiaowei.Hu) [Orabug: 16790405] - stop mig handler when lockres in progress ,and return -EAGAIN (Xiaowei.Hu) [Orabug: 16876446]
Family: unix Class: patch
Reference(s): ELSA-2013-2525
CVE-2012-6542
CVE-2013-1929
CVE-2013-1860
CVE-2013-1848
CVE-2013-1979
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1823

Nessus® Vulnerability Scanner

Date Description
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140924.nasl - Type : ACT_GATHER_INFO
2014-10-23 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-bigsmp-201409-140924.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0829.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-1034.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-07-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130702.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-06-18 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130604.nasl - Type : ACT_GATHER_INFO
2013-05-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1833-1.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2669.nasl - Type : ACT_GATHER_INFO
2013-05-04 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6999.nasl - Type : ACT_GATHER_INFO
2013-05-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1815-1.nasl - Type : ACT_GATHER_INFO
2013-04-29 Name : The remote Fedora host is missing a security update.
File : fedora_2013-6537.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.11
https://bugzilla.redhat.com/show_bug.cgi?id=955629
https://github.com/torvalds/linux/commit/83f1b4ba917db5dc5a061a44b3403ddb6e78...
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103750.html
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/04/29/1
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:22:45
  • Multiple Updates
2024-02-01 12:06:44
  • Multiple Updates
2023-11-22 01:19:43
  • Multiple Updates
2023-09-05 12:21:30
  • Multiple Updates
2023-09-05 01:06:38
  • Multiple Updates
2023-09-02 12:21:31
  • Multiple Updates
2023-09-02 01:06:43
  • Multiple Updates
2023-08-22 12:19:14
  • Multiple Updates
2023-03-28 12:06:46
  • Multiple Updates
2023-02-13 09:28:28
  • Multiple Updates
2022-10-11 01:06:25
  • Multiple Updates
2021-05-25 12:11:42
  • Multiple Updates
2021-05-04 12:24:48
  • Multiple Updates
2021-04-22 01:29:43
  • Multiple Updates
2020-08-11 12:09:02
  • Multiple Updates
2020-08-08 01:09:02
  • Multiple Updates
2020-08-07 12:09:09
  • Multiple Updates
2020-08-07 01:09:37
  • Multiple Updates
2020-08-01 12:09:02
  • Multiple Updates
2020-07-30 01:09:28
  • Multiple Updates
2020-05-24 01:11:02
  • Multiple Updates
2020-05-23 00:36:48
  • Multiple Updates
2019-01-25 12:05:23
  • Multiple Updates
2018-11-17 12:03:54
  • Multiple Updates
2018-10-30 12:05:49
  • Multiple Updates
2018-08-09 12:02:01
  • Multiple Updates
2018-04-25 12:04:49
  • Multiple Updates
2017-11-29 09:21:43
  • Multiple Updates
2016-06-30 21:35:47
  • Multiple Updates
2016-06-28 22:19:08
  • Multiple Updates
2016-06-28 19:26:47
  • Multiple Updates
2016-04-26 23:03:34
  • Multiple Updates
2014-12-07 09:25:18
  • Multiple Updates
2014-10-24 13:25:28
  • Multiple Updates
2014-07-23 13:24:51
  • Multiple Updates
2014-06-14 13:35:14
  • Multiple Updates
2014-02-17 11:18:44
  • Multiple Updates
2014-01-04 13:19:08
  • Multiple Updates
2013-12-01 13:18:53
  • Multiple Updates
2013-08-22 17:19:57
  • Multiple Updates
2013-05-10 22:30:13
  • Multiple Updates
2013-05-06 21:20:40
  • Multiple Updates
2013-05-03 21:21:23
  • Multiple Updates
2013-05-03 17:19:52
  • First insertion