Executive Summary

Informations
Name CVE-2013-6885 First vendor Publication 2013-11-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The microcode on AMD 16h 00h through 0Fh processors does not properly handle the interaction between locked instructions and write-combined memory types, which allows local users to cause a denial of service (system hang) via a crafted application, aka the errata 793 issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6885

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:25516
 
Oval ID: oval:org.mitre.oval:def:25516
Title: SUSE-SU-2014:0470-1 -- Security update for Xen
Description: The SUSE Linux Enterprise 10 Service Pack 3 LTSS Xen hypervisor and toolset have been updated.
Family: unix Class: patch
Reference(s): SUSE-SU-2014:0470-1
CVE-2012-4535
CVE-2012-4537
CVE-2012-4544
CVE-2012-5513
CVE-2012-5515
CVE-2013-1917
CVE-2013-1920
CVE-2013-2196
CVE-2013-2194
CVE-2013-2195
CVE-2013-4355
CVE-2013-4368
CVE-2013-4494
CVE-2013-4554
CVE-2013-6885
Version: 3
Platform(s): SUSE Linux Enterprise Server 10
Product(s): Xen
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26365
 
Oval ID: oval:org.mitre.oval:def:26365
Title: ELSA-2014-3034 -- Unbreakable Enterprise kernel security update (important)
Description: kernel-uek [3.8.13-35.el6uek] - n_tty: Fix n_tty_write crash when echoing in raw mode (Peter Hurley) [Orabug: 18754908] {CVE-2014-0196} {CVE-2014-0196}
Family: unix Class: patch
Reference(s): ELSA-2014-3034
CVE-2014-0196
CVE-2014-2309
CVE-2014-0049
CVE-2014-0038
CVE-2013-4587
CVE-2013-7266
CVE-2013-6885
Version: 5
Platform(s): Oracle Linux 6
Product(s): dtrace-modules
kernel-uek
dtrace-modules-headers
dtrace-modules-provider-headers
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27275
 
Oval ID: oval:org.mitre.oval:def:27275
Title: ELSA-2014-0285-1 -- kernel security, bug fix, and enhancement update (important)
Description: kernel [2.6.18-371.6.1.0.1] - i386: fix MTRR code (Zhenzhong Duan) [orabug 15862649] - [oprofile] x86, mm: Add __get_user_pages_fast() [orabug 14277030] - [oprofile] export __get_user_pages_fast() function [orabug 14277030] - [oprofile] oprofile, x86: Fix nmi-unsafe callgraph support [orabug 14277030] - [oprofile] oprofile: use KM_NMI slot for kmap_atomic [orabug 14277030] - [oprofile] oprofile: i386 add get_user_pages_fast support [orabug 14277030] - [kernel] Initialize the local uninitialized variable stats. [orabug 14051367] - [fs] JBD:make jbd support 512B blocks correctly for ocfs2. [orabug 13477763] - [x86 ] fix fpu context corrupt when preempt in signal context [orabug 14038272] - [mm] fix hugetlb page leak (Dave McCracken) [orabug 12375075] - fix ia64 build error due to add-support-above-32-vcpus.patch(Zhenzhong Duan) - [x86] use dynamic vcpu_info remap to support more than 32 vcpus (Zhenzhong Duan) - [x86] Fix lvt0 reset when hvm boot up with noapic param - [scsi] remove printk's when doing I/O to a dead device (John Sobecki, Chris Mason) [orabug 12342275] - [char] ipmi: Fix IPMI errors due to timing problems (Joe Jin) [orabug 12561346] - [scsi] Fix race when removing SCSI devices (Joe Jin) [orabug 12404566] - [net] net: Redo the broken redhat netconsole over bonding (Tina Yang) [orabug 12740042] - [fs] nfs: Fix __put_nfs_open_context() NULL pointer panic (Joe Jin) [orabug 12687646] - fix filp_close() race (Joe Jin) [orabug 10335998] - make xenkbd.abs_pointer=1 by default [orabug 67188919] - [xen] check to see if hypervisor supports memory reservation change (Chuck Anderson) [orabug 7556514] - [net] Enable entropy for bnx2,bnx2x,e1000e,igb,ixgb,ixgbe,ixgbevf (John Sobecki) [orabug 10315433] - [NET] Add xen pv netconsole support (Tina Yang) [orabug 6993043] [bz 7258] - [mm] Patch shrink_zone to yield during severe mempressure events, avoiding hangs and evictions (John Sobecki,Chris Mason) [orabug 6086839] - [mm] Enhance shrink_zone patch allow full swap utilization, and also be NUMA-aware (John Sobecki,Chris Mason,Herbert van den Bergh) [orabug 9245919] - fix aacraid not to reset during kexec (Joe Jin) [orabug 8516042] - [xen] PVHVM guest with PoD crashes under memory pressure (Chuck Anderson) [orabug 9107465] - [xen] PV guest with FC HBA hangs during shutdown (Chuck Anderson) [orabug 9764220] - Support 256GB+ memory for pv guest (Mukesh Rathor) [orabug 9450615] - fix overcommit memory to use percpu_counter for (KOSAKI Motohiro, Guru Anbalagane) [orabug 6124033] - [ipmi] make configurable timeouts for kcs of ipmi [orabug 9752208] - [ib] fix memory corruption (Andy Grover) [orabug 9972346] - [usb] USB: fix __must_check warnings in drivers/usb/core/ (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix endpoint device creation (Junxiao Bi) [orabug 14795203] - [usb] usbcore: fix refcount bug in endpoint removal (Junxiao Bi) [orabug 14795203]
Family: unix Class: patch
Reference(s): ELSA-2014-0285-1
CVE-2013-4554
CVE-2013-2929
CVE-2013-6381
CVE-2013-7263
CVE-2013-4483
CVE-2013-6383
CVE-2013-6885
Version: 5
Platform(s): Oracle Linux 5
Product(s): kernel
ocfs2
oracleasm
kernel-PAE
kernel-PAE-devel
kernel-debug
kernel-debug-devel
kernel-devel
kernel-doc
kernel-headers
kernel-xen
kernel-xen-devel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27368
 
Oval ID: oval:org.mitre.oval:def:27368
Title: DEPRECATED: ELSA-2014-0285 -- kernel security, bug fix, and enhancement update (important)
Description: kernel [2.6.18-371.6.1] - [net] be2net: don't use skb_get_queue_mapping() (Ivan Vecera) [1066302 1063955] - [ipc] change refcount to atomic_t (Phillip Lougher) [1024866 1024868] {CVE-2013-4483} - [s390] qeth: buffer overflow in snmp ioctl (Jacob Tanenbaum) [1034402 1034404] {CVE-2013-6381} - [scsi] AACRAID Driver compat IOCTL missing capability check (Jacob Tanenbaum) [1033531 1033532] {CVE-2013-6383} - [xen] x86/AMD: work around erratum 793 (Radim Krcmar) [1035834 1035836] {CVE-2013-6885} - [xen] do not expose hypercalls to rings 1 and 2 of HVM guests (Andrew Jones) [1029112 1029113] {CVE-2013-4554} - [redhat] kabi: Adding symbol print_hex_dump (Jiri Olsa) [1054055 662558] - [scsi] Add 'eh_deadline' to limit SCSI EH runtime (Ewan Milne) [1050097 956132] - [scsi] remove check for 'resetting' (Ewan Milne) [1050097 956132] - [scsi] dc395: Move 'last_reset' into internal host structure (Ewan Milne) [1050097 956132] - [scsi] tmscsim: Move 'last_reset' into host structure (Ewan Milne) [1050097 956132] - [scsi] advansys: Remove 'last_reset' references (Ewan Milne) [1050097 956132] - [scsi] dpt_i2o: return SCSI_MLQUEUE_HOST_BUSY when in reset (Ewan Milne) [1050097 956132] - [scsi] dpt_i2o: Remove DPTI_STATE_IOCTL (Ewan Milne) [1050097 956132] - [net] ipv6: fix leaking uninit port number of offender sockaddr (Florian Westphal) [1035880 1035881] {CVE-2013-7264 CVE-2013-7265 CVE-2013-7281 CVE-2013-7263} - [net] fix addr_len/msg->msg_namelen assign in recv_error funcs (Florian Westphal) [1035880 1035881] {CVE-2013-7264 CVE-2013-7265 CVE-2013-7281 CVE-2013-7263} - [net] prevent leakage of uninitialized memory to user in recv (Florian Westphal) [1035880 1035881] {CVE-2013-7264 CVE-2013-7265 CVE-2013-7281 CVE-2013-7263} - [net] be2net: prevent Tx stall on SH-R when packet size < 32 (Ivan Vecera) [1051535 1007995] - [net] be2net: Trim padded packets for Lancer (Ivan Vecera) [1051535 1007995] - [net] be2net: Pad skb to meet min Tx pkt size in lancer (Ivan Vecera) [1051535 1007995] - [net] be2net: refactor HW workarounds in be_xmit() (Ivan Vecera) [1051535 1007995] - [fs] exec/ptrace: fix get_dumpable() incorrect tests (Petr Oros) [1039483 1039484] {CVE-2013-2929} [2.6.18-371.5.1] - [fs] cifs: stop trying to use virtual circuits (Sachin Prabhu) [1044328 1013469]
Family: unix Class: patch
Reference(s): ELSA-2014-0285
CVE-2013-4554
CVE-2013-2929
CVE-2013-6381
CVE-2013-7263
CVE-2013-4483
CVE-2013-6383
CVE-2013-6885
Version: 4
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Hardware 1
Hardware 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0470-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0446-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0411-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0372-1.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-155.nasl - Type : ACT_GATHER_INFO
2015-01-16 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3128.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0092.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0091.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0090.nasl - Type : ACT_GATHER_INFO
2014-07-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201407-03.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-375.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-376.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-272.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-271.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3034.nasl - Type : ACT_GATHER_INFO
2014-04-16 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140408.nasl - Type : ACT_GATHER_INFO
2014-03-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140321.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_xen-201402-140227.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140312_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0285-1.nasl - Type : ACT_GATHER_INFO
2014-03-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2014-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0285.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22888.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22866.nasl - Type : ACT_GATHER_INFO
2013-12-14 Name : The remote Fedora host is missing a security update.
File : fedora_2013-22754.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/63983
CONFIRM http://support.amd.com/TechDocs/51810_16h_00h-0Fh_Rev_Guide.pdf
https://bugzilla.redhat.com/show_bug.cgi?id=1035823
DEBIAN http://www.debian.org/security/2015/dsa-3128
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12355...
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12419...
http://lists.fedoraproject.org/pipermail/package-announce/2013-December/12419...
GENTOO http://security.gentoo.org/glsa/glsa-201407-03.xml
MISC http://www.zdnet.com/blog/hardware/amd-owns-up-to-cpu-bug/18924
MLIST http://lists.dragonflybsd.org/pipermail/kernel/2011-December/046594.html
http://openwall.com/lists/oss-security/2013/11/28/1
http://www.openwall.com/lists/oss-security/2013/12/02/1
REDHAT http://rhn.redhat.com/errata/RHSA-2014-0285.html
SECTRACK http://www.securitytracker.com/id/1029415
SECUNIA http://secunia.com/advisories/55840
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2014-04/msg00000.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/89335

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2023-02-13 05:28:25
  • Multiple Updates
2023-02-03 00:28:36
  • Multiple Updates
2020-05-23 00:38:58
  • Multiple Updates
2017-12-16 09:21:39
  • Multiple Updates
2017-08-29 09:24:23
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-01-07 09:25:15
  • Multiple Updates
2016-04-26 23:56:05
  • Multiple Updates
2015-06-13 13:27:54
  • Multiple Updates
2015-05-21 13:31:01
  • Multiple Updates
2015-03-27 13:27:58
  • Multiple Updates
2015-03-21 00:25:20
  • Multiple Updates
2015-03-20 00:25:12
  • Multiple Updates
2015-03-17 09:25:47
  • Multiple Updates
2015-01-18 13:25:01
  • Multiple Updates
2014-11-27 13:28:26
  • Multiple Updates
2014-07-18 13:24:24
  • Multiple Updates
2014-06-14 13:36:42
  • Multiple Updates
2014-05-21 13:23:28
  • Multiple Updates
2014-04-19 13:24:10
  • Multiple Updates
2014-04-17 13:25:40
  • Multiple Updates
2014-03-29 13:23:48
  • Multiple Updates
2014-03-26 13:22:57
  • Multiple Updates
2014-03-15 13:21:31
  • Multiple Updates
2014-03-14 13:21:32
  • Multiple Updates
2014-03-13 13:25:05
  • Multiple Updates
2014-03-06 13:24:11
  • Multiple Updates
2014-02-17 11:24:29
  • Multiple Updates
2013-12-20 13:20:16
  • Multiple Updates
2013-12-13 13:20:09
  • Multiple Updates
2013-11-29 21:19:19
  • Multiple Updates
2013-11-29 13:19:54
  • First insertion