Executive Summary

Informations
Name CVE-2013-0268 First vendor Publication 2013-02-17
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The msr_open function in arch/x86/kernel/msr.c in the Linux kernel before 3.7.6 allows local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0268

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:19887
 
Oval ID: oval:org.mitre.oval:def:19887
Title: VMware vSphere, ESX and ESXi updates to third party libraries
Description: The msr_open function in arch/x86/kernel/msr.c in the Linux kernel before 3.7.6 allows local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c.
Family: unix Class: vulnerability
Reference(s): CVE-2013-0268
Version: 4
Platform(s): VMWare ESX Server 4.1
VMWare ESX Server 4.0
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20729
 
Oval ID: oval:org.mitre.oval:def:20729
Title: RHSA-2013:0630: kernel security and bug fix update (Important)
Description: The msr_open function in arch/x86/kernel/msr.c in the Linux kernel before 3.7.6 allows local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c.
Family: unix Class: patch
Reference(s): RHSA-2013:0630-01
CESA-2013:0630
CVE-2013-0228
CVE-2013-0268
Version: 31
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24055
 
Oval ID: oval:org.mitre.oval:def:24055
Title: ELSA-2013:0630: kernel security and bug fix update (Important)
Description: The msr_open function in arch/x86/kernel/msr.c in the Linux kernel before 3.7.6 allows local users to bypass intended capability restrictions by executing a crafted application as root, as demonstrated by msr32.c.
Family: unix Class: patch
Reference(s): ELSA-2013:0630-01
CVE-2013-0228
CVE-2013-0268
Version: 13
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25846
 
Oval ID: oval:org.mitre.oval:def:25846
Title: SUSE-SU-2013:0759-1 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise 11 SP2 kernel has been updated to 3.0.74 fix various security issues and bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0759-1
CVE-2013-0349
CVE-2012-2137
CVE-2012-6549
CVE-2012-6548
CVE-2013-0160
CVE-2013-0216
CVE-2013-0231
CVE-2013-0311
CVE-2013-0913
CVE-2013-0914
CVE-2013-1767
CVE-2013-1772
CVE-2013-1774
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1848
CVE-2013-1860
CVE-2013-2634
CVE-2013-2635
CVE-2013-0268
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Linux kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26098
 
Oval ID: oval:org.mitre.oval:def:26098
Title: SUSE-SU-2013:0759-2 -- Security update for Linux kernel
Description: The SUSE Linux Enterprise 11 SP2 kernel has been updated to 3.0.74 fix various security issues and bugs.
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0759-2
CVE-2013-0349
CVE-2012-2137
CVE-2012-6549
CVE-2012-6548
CVE-2013-0160
CVE-2013-0216
CVE-2013-0231
CVE-2013-0311
CVE-2013-0913
CVE-2013-0914
CVE-2013-1767
CVE-2013-1772
CVE-2013-1774
CVE-2013-1792
CVE-2013-1796
CVE-2013-1797
CVE-2013-1798
CVE-2013-1848
CVE-2013-1860
CVE-2013-2634
CVE-2013-2635
CVE-2013-0268
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): Linux kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27047
 
Oval ID: oval:org.mitre.oval:def:27047
Title: ELSA-2013-2512 -- Unbreakable Enterprise kernel Security update (important)
Description: kernel-uek [2.6.32-300.39.5uek] - x86/msr: Add capabilities check (Alan Cox) [Orabug: 16481233] {CVE-2013-0268} ofa-2.6.32-300.39.5.el6uek mlnx_en-2.6.32-300.39.5.el6uek * Mon Dec 12 2011 Guru Anbalagane <guru.anbalagane@oracle.com> - version 1.5.7-0.1 * Tue Nov 01 2011 Joe Jin <joe.jin@oracle.com> - 1.5.7 for UEK kernel. * Mon Sep 08 2008 Vladimir Sokolovsky <vlad@mellanox.co.il> - Added nfsrdma support * Wed Aug 13 2008 Vladimir Sokolovsky <vlad@mellanox.co.il> - Added mlx4_en support * Tue Aug 21 2007 Vladimir Sokolovsky <vlad@mellanox.co.il> - Added %build LANG=C export LANG unset DISPLAY macro * Sun Jan 28 2007 Vladimir Sokolovsky <vlad@mellanox.co.il> - Created spec file for kernel-ib
Family: unix Class: patch
Reference(s): ELSA-2013-2512
CVE-2013-0268
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27113
 
Oval ID: oval:org.mitre.oval:def:27113
Title: DEPRECATED: ELSA-2013-0630 -- kernel security and bug fix update (important)
Description: [2.6.32-358.2.1] - [kernel] utrace: ensure arch_ptrace/ptrace_request can never race with SIGKILL (Oleg Nesterov) [912073 912074] {CVE-2013-0871}
Family: unix Class: patch
Reference(s): ELSA-2013-0630
CVE-2013-0228
CVE-2013-0268
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27602
 
Oval ID: oval:org.mitre.oval:def:27602
Title: ELSA-2013-2511 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-400.17.2] - x86/msr: Add capabilities check (Alan Cox) [Orabug: 16405007] {CVE-2013-0268}
Family: unix Class: patch
Reference(s): ELSA-2013-2511
CVE-2013-0268
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1806

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote VMware ESX / ESXi host is missing a security-related patch.
File : vmware_esx_VMSA-2013-0009_remote.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-0674-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2013-1832-1.nasl - Type : ACT_GATHER_INFO
2014-11-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2013-0009.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0636.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0622.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-176.nasl - Type : ACT_GATHER_INFO
2014-01-20 Name : The remote VMware ESXi 5.1 host is affected by multiple vulnerabilities.
File : vmware_esxi_5_1_build_1483097_remote.nasl - Type : ACT_GATHER_INFO
2013-11-13 Name : The remote VMware ESXi 5.0 host is affected by multiple security vulnerabilit...
File : vmware_esxi_5_0_build_1311177_remote.nasl - Type : ACT_GATHER_INFO
2013-08-02 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2013-0009.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2512.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0621-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0621.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0630.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2513.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2511.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8518.nasl - Type : ACT_GATHER_INFO
2013-04-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_kernel-8527.nasl - Type : ACT_GATHER_INFO
2013-03-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1775-1.nasl - Type : ACT_GATHER_INFO
2013-03-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1776-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1767-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1768-1.nasl - Type : ACT_GATHER_INFO
2013-03-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1769-1.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0630.nasl - Type : ACT_GATHER_INFO
2013-03-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130312_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1760-1.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130311_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0630.nasl - Type : ACT_GATHER_INFO
2013-03-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0621.nasl - Type : ACT_GATHER_INFO
2013-03-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0621.nasl - Type : ACT_GATHER_INFO
2013-03-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1756-1.nasl - Type : ACT_GATHER_INFO
2013-02-10 Name : The remote Fedora host is missing a security update.
File : fedora_2013-1961.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.6
https://bugzilla.redhat.com/show_bug.cgi?id=908693
https://github.com/torvalds/linux/commit/c903f0456bc69176912dee6dd25c6a66ee1a...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/02/07/12
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-04/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
Date Informations
2024-02-02 01:21:38
  • Multiple Updates
2024-02-01 12:06:21
  • Multiple Updates
2023-11-22 01:18:48
  • Multiple Updates
2023-09-05 12:20:27
  • Multiple Updates
2023-09-05 01:06:15
  • Multiple Updates
2023-09-02 12:20:28
  • Multiple Updates
2023-09-02 01:06:20
  • Multiple Updates
2023-08-12 12:24:29
  • Multiple Updates
2023-08-12 01:06:22
  • Multiple Updates
2023-08-11 12:20:37
  • Multiple Updates
2023-08-11 01:06:32
  • Multiple Updates
2023-08-06 12:19:50
  • Multiple Updates
2023-08-06 01:06:22
  • Multiple Updates
2023-08-04 12:19:54
  • Multiple Updates
2023-08-04 01:06:25
  • Multiple Updates
2023-07-14 12:19:52
  • Multiple Updates
2023-07-14 01:06:19
  • Multiple Updates
2023-03-29 01:21:51
  • Multiple Updates
2023-03-28 12:06:27
  • Multiple Updates
2023-02-13 09:28:35
  • Multiple Updates
2022-10-11 12:17:46
  • Multiple Updates
2022-10-11 01:06:02
  • Multiple Updates
2022-03-11 01:14:25
  • Multiple Updates
2021-05-25 12:11:07
  • Multiple Updates
2021-05-04 12:23:17
  • Multiple Updates
2021-04-22 01:27:50
  • Multiple Updates
2020-08-11 12:08:35
  • Multiple Updates
2020-08-08 01:08:34
  • Multiple Updates
2020-08-07 12:08:42
  • Multiple Updates
2020-08-07 01:09:07
  • Multiple Updates
2020-08-01 12:08:35
  • Multiple Updates
2020-07-30 01:09:00
  • Multiple Updates
2020-05-24 01:10:09
  • Multiple Updates
2020-05-23 00:35:42
  • Multiple Updates
2019-01-25 12:05:09
  • Multiple Updates
2018-11-17 12:03:41
  • Multiple Updates
2018-10-30 12:05:34
  • Multiple Updates
2018-08-09 12:01:48
  • Multiple Updates
2018-04-25 12:04:36
  • Multiple Updates
2016-06-30 21:35:22
  • Multiple Updates
2016-06-28 22:15:25
  • Multiple Updates
2016-06-28 19:15:37
  • Multiple Updates
2016-04-26 22:40:06
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-05-21 13:29:58
  • Multiple Updates
2014-11-08 13:30:29
  • Multiple Updates
2014-07-23 13:24:48
  • Multiple Updates
2014-06-14 13:34:14
  • Multiple Updates
2014-02-17 11:15:30
  • Multiple Updates
2013-08-22 17:19:39
  • Multiple Updates
2013-06-05 13:19:51
  • Multiple Updates
2013-05-10 22:28:02
  • Multiple Updates
2013-02-18 21:21:02
  • Multiple Updates
2013-02-18 17:21:45
  • First insertion