Executive Summary

Informations
Name CVE-2013-4300 First vendor Publication 2013-09-25
Vendor Cve Last vendor Modification 2023-11-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The scm_check_creds function in net/core/scm.c in the Linux kernel before 3.11 performs a capability check in an incorrect namespace, which allows local users to gain privileges via PID spoofing.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4300

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19014
 
Oval ID: oval:org.mitre.oval:def:19014
Title: USN-1995-1 -- linux-lts-raring vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1995-1
CVE-2013-2237
CVE-2013-2888
CVE-2013-2892
CVE-2013-2896
CVE-2013-2898
CVE-2013-2899
CVE-2013-4300
Version: 5
Platform(s): Ubuntu 12.04
Product(s): linux-lts-raring
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19346
 
Oval ID: oval:org.mitre.oval:def:19346
Title: USN-1998-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1998-1
CVE-2013-2237
CVE-2013-2888
CVE-2013-2892
CVE-2013-2896
CVE-2013-2898
CVE-2013-2899
CVE-2013-4300
Version: 5
Platform(s): Ubuntu 13.04
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1830

Nessus® Vulnerability Scanner

Date Description
2013-10-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1995-1.nasl - Type : ACT_GATHER_INFO
2013-10-22 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1998-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1004736
https://github.com/torvalds/linux/commit/d661684cf6820331feae71146c35da83d794...
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.11.bz2
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/09/05/3
UBUNTU http://www.ubuntu.com/usn/USN-1995-1
http://www.ubuntu.com/usn/USN-1998-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:24:07
  • Multiple Updates
2024-02-01 12:07:11
  • Multiple Updates
2023-11-22 00:28:10
  • Multiple Updates
2023-11-15 09:28:12
  • Multiple Updates
2023-10-21 00:28:19
  • Multiple Updates
2023-09-05 12:22:47
  • Multiple Updates
2023-09-05 01:07:06
  • Multiple Updates
2023-09-02 12:22:48
  • Multiple Updates
2023-09-02 01:07:10
  • Multiple Updates
2023-08-22 12:20:33
  • Multiple Updates
2023-03-28 12:07:08
  • Multiple Updates
2023-02-13 09:28:23
  • Multiple Updates
2022-10-11 01:06:52
  • Multiple Updates
2021-05-25 12:12:25
  • Multiple Updates
2021-05-04 12:27:13
  • Multiple Updates
2021-04-22 01:32:56
  • Multiple Updates
2020-08-11 12:09:36
  • Multiple Updates
2020-08-08 01:09:35
  • Multiple Updates
2020-08-07 12:09:42
  • Multiple Updates
2020-08-07 01:10:11
  • Multiple Updates
2020-08-01 12:09:35
  • Multiple Updates
2020-07-30 01:10:04
  • Multiple Updates
2020-05-24 01:12:01
  • Multiple Updates
2020-05-23 00:37:57
  • Multiple Updates
2019-01-25 12:05:40
  • Multiple Updates
2018-11-17 12:04:12
  • Multiple Updates
2018-10-30 12:06:11
  • Multiple Updates
2018-08-09 12:02:17
  • Multiple Updates
2018-04-25 12:05:05
  • Multiple Updates
2016-06-30 21:36:23
  • Multiple Updates
2016-06-28 22:23:33
  • Multiple Updates
2016-06-28 19:39:06
  • Multiple Updates
2016-04-26 23:31:58
  • Multiple Updates
2014-02-17 11:21:57
  • Multiple Updates
2013-10-31 13:20:37
  • Multiple Updates
2013-09-26 17:20:03
  • First insertion