Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-6376 First vendor Publication 2013-12-14
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:M/Au:S/C:N/I:N/A:C)
Cvss Base Score 5.2 Attack Range Adjacent network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 4.4 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The recalculate_apic_map function in arch/x86/kvm/lapic.c in the KVM subsystem in the Linux kernel through 3.12.5 allows guest OS users to cause a denial of service (host OS crash) via a crafted ICR write operation in x2apic mode.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6376

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:27388
 
Oval ID: oval:org.mitre.oval:def:27388
Title: ELSA-2013-2587 -- unbreakable enterprise kernel security update (important)
Description: kernel-uek [3.8.13-16.2.3.el6uek] - ip_output: do skb ufo init for peeked non ufo skb as well (Jiri Pirko) [Orabug: 17951078] {CVE-2013-4470} - ip6_output: do skb ufo init for peeked non ufo skb as well (Jiri Pirko) [Orabug: 17951080] {CVE-2013-4470} - KVM: x86: fix guest-initiated crash with x2apic (CVE-2013-6376) (Gleb Natapov) [Orabug: 17951067] {CVE-2013-6376} - KVM: x86: Convert vapic synchronization to _cached functions (CVE-2013-6368) (Andy Honig) [Orabug: 17951071] {CVE-2013-6368} - KVM: x86: Fix potential divide by 0 in lapic (CVE-2013-6367) (Andy Honig) [Orabug: 17951073] {CVE-2013-6367}
Family: unix Class: patch
Reference(s): ELSA-2013-2587
CVE-2013-4470
CVE-2013-6367
CVE-2013-6368
CVE-2013-6376
Version: 5
Platform(s): Oracle Linux 6
Product(s): dtrace-modules
kernel-uek
dtrace-modules-3.8.13-16.2.3.el6uek-provider-headers
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1996

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0189-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-113.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-114.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2136-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2113-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2117-1.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3002.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140124.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140125.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23445.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23653.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2587.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64319
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1033106
https://github.com/torvalds/linux/commit/17d68b763f09a9ce824ae23eb62c9efc57b6...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/12/12/12
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
UBUNTU http://www.ubuntu.com/usn/USN-2113-1
http://www.ubuntu.com/usn/USN-2117-1
http://www.ubuntu.com/usn/USN-2136-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
Date Informations
2024-03-12 12:22:49
  • Multiple Updates
2024-02-02 01:25:06
  • Multiple Updates
2024-02-01 12:07:27
  • Multiple Updates
2023-12-29 01:21:53
  • Multiple Updates
2023-11-22 01:21:46
  • Multiple Updates
2023-09-05 12:23:46
  • Multiple Updates
2023-09-05 01:07:21
  • Multiple Updates
2023-09-02 12:23:44
  • Multiple Updates
2023-09-02 01:07:26
  • Multiple Updates
2023-08-22 12:21:30
  • Multiple Updates
2023-03-28 12:07:22
  • Multiple Updates
2023-02-13 05:28:25
  • Multiple Updates
2022-10-11 01:07:07
  • Multiple Updates
2021-05-25 12:12:53
  • Multiple Updates
2021-05-04 12:28:05
  • Multiple Updates
2021-04-22 01:33:52
  • Multiple Updates
2020-08-11 12:09:57
  • Multiple Updates
2020-08-08 01:09:56
  • Multiple Updates
2020-08-07 12:10:04
  • Multiple Updates
2020-08-07 01:10:33
  • Multiple Updates
2020-08-01 12:09:56
  • Multiple Updates
2020-07-30 01:10:26
  • Multiple Updates
2020-05-24 01:12:37
  • Multiple Updates
2020-05-23 00:38:39
  • Multiple Updates
2019-01-25 12:05:48
  • Multiple Updates
2018-11-17 12:04:20
  • Multiple Updates
2018-10-30 12:06:21
  • Multiple Updates
2018-08-09 12:02:25
  • Multiple Updates
2018-04-25 12:05:13
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-08-13 12:04:24
  • Multiple Updates
2016-06-30 21:36:46
  • Multiple Updates
2016-06-28 22:25:25
  • Multiple Updates
2016-06-28 19:47:44
  • Multiple Updates
2016-04-26 23:45:31
  • Multiple Updates
2015-05-21 13:30:58
  • Multiple Updates
2014-06-14 13:36:29
  • Multiple Updates
2014-03-18 13:23:06
  • Multiple Updates
2014-03-11 13:21:23
  • Multiple Updates
2014-03-10 17:21:23
  • Multiple Updates
2014-03-06 13:23:36
  • Multiple Updates
2014-02-20 13:21:15
  • Multiple Updates
2014-02-17 11:24:05
  • Multiple Updates
2014-01-14 13:20:51
  • Multiple Updates
2013-12-16 21:20:09
  • Multiple Updates
2013-12-14 21:20:02
  • First insertion