Executive Summary

Informations
Name CVE-2013-6763 First vendor Publication 2013-11-12
Vendor Cve Last vendor Modification 2023-12-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The uio_mmap_physical function in drivers/uio/uio.c in the Linux kernel before 3.12 does not validate the size of a memory block, which allows local users to cause a denial of service (memory corruption) or possibly gain privileges via crafted mmap operations, a different vulnerability than CVE-2013-4511.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6763

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20343
 
Oval ID: oval:org.mitre.oval:def:20343
Title: USN-2064-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2064-1
CVE-2013-4345
CVE-2013-4588
CVE-2013-6378
CVE-2013-6763
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21338
 
Oval ID: oval:org.mitre.oval:def:21338
Title: USN-2065-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-2065-1
CVE-2013-4345
CVE-2013-4588
CVE-2013-6378
CVE-2013-6763
Version: 5
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1987

Nessus® Vulnerability Scanner

Date Description
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2064-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2065-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2066-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2068-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2069-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2070-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2071-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2073-1.nasl - Type : ACT_GATHER_INFO
2014-01-05 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2075-1.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-291.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM https://github.com/torvalds/linux/commit/7314e613d5ff9f0934f7a0f74ed7973b9033...
https://www.kernel.org/pub/linux/kernel/v3.x/patch-3.12.bz2
MLIST http://www.openwall.com/lists/oss-security/2013/11/04/22
UBUNTU http://www.ubuntu.com/usn/USN-2064-1
http://www.ubuntu.com/usn/USN-2065-1
http://www.ubuntu.com/usn/USN-2066-1
http://www.ubuntu.com/usn/USN-2067-1
http://www.ubuntu.com/usn/USN-2068-1
http://www.ubuntu.com/usn/USN-2069-1
http://www.ubuntu.com/usn/USN-2070-1
http://www.ubuntu.com/usn/USN-2071-1
http://www.ubuntu.com/usn/USN-2072-1
http://www.ubuntu.com/usn/USN-2073-1
http://www.ubuntu.com/usn/USN-2074-1
http://www.ubuntu.com/usn/USN-2075-1
http://www.ubuntu.com/usn/USN-2076-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-03-12 12:23:01
  • Multiple Updates
2024-02-02 01:25:19
  • Multiple Updates
2024-02-01 12:07:32
  • Multiple Updates
2023-12-29 01:22:04
  • Multiple Updates
2023-12-15 21:28:19
  • Multiple Updates
2023-11-22 01:21:57
  • Multiple Updates
2023-11-07 21:45:50
  • Multiple Updates
2023-09-05 12:23:59
  • Multiple Updates
2023-09-05 01:07:27
  • Multiple Updates
2023-09-02 12:23:57
  • Multiple Updates
2023-09-02 01:07:32
  • Multiple Updates
2023-08-22 12:21:43
  • Multiple Updates
2022-10-11 01:07:13
  • Multiple Updates
2021-05-25 12:13:01
  • Multiple Updates
2021-05-04 12:28:56
  • Multiple Updates
2021-04-22 01:35:05
  • Multiple Updates
2020-08-11 12:10:04
  • Multiple Updates
2020-08-08 01:10:03
  • Multiple Updates
2020-08-07 12:10:11
  • Multiple Updates
2020-08-07 01:10:40
  • Multiple Updates
2020-08-01 12:10:03
  • Multiple Updates
2020-07-30 01:10:33
  • Multiple Updates
2020-05-24 01:12:54
  • Multiple Updates
2020-05-23 00:38:56
  • Multiple Updates
2019-01-25 12:05:52
  • Multiple Updates
2018-11-17 12:04:24
  • Multiple Updates
2018-10-30 12:06:26
  • Multiple Updates
2018-08-09 12:02:29
  • Multiple Updates
2018-04-25 12:05:18
  • Multiple Updates
2016-08-13 12:04:28
  • Multiple Updates
2016-06-30 21:36:55
  • Multiple Updates
2016-06-28 22:26:51
  • Multiple Updates
2016-04-26 23:54:42
  • Multiple Updates
2014-02-17 11:24:26
  • Multiple Updates
2014-01-08 13:20:27
  • Multiple Updates
2013-11-14 00:19:58
  • Multiple Updates
2013-11-13 00:19:01
  • Multiple Updates
2013-11-12 17:19:29
  • First insertion