Executive Summary

Informations
Name CVE-2013-1792 First vendor Publication 2013-03-22
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.7 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the install_user_keyrings function in security/keys/process_keys.c in the Linux kernel before 3.8.3 allows local users to cause a denial of service (NULL pointer dereference and system crash) via crafted keyctl system calls that trigger keyring operations in simultaneous threads.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1792

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17453
 
Oval ID: oval:org.mitre.oval:def:17453
Title: USN-1787-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1787-1
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
Version: 7
Platform(s): Ubuntu 11.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18083
 
Oval ID: oval:org.mitre.oval:def:18083
Title: USN-1792-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1792-1
CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18323
 
Oval ID: oval:org.mitre.oval:def:18323
Title: USN-1788-1 -- linux-lts-backport-oneiric vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1788-1
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-lts-backport-oneiric
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18356
 
Oval ID: oval:org.mitre.oval:def:18356
Title: USN-1798-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1798-1
CVE-2012-6537
CVE-2012-6539
CVE-2012-6540
CVE-2013-0914
CVE-2013-1767
CVE-2013-1792
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27454
 
Oval ID: oval:org.mitre.oval:def:27454
Title: ELSA-2013-2519 -- Unbreakable Enterprise kernel Security update (important)
Description: [2.6.39-400.21.2] - KVM: x86: Convert MSR_KVM_SYSTEM_TIME to use gfn_to_hva_cache functions (CVE-2013-1797) (Andy Honig) [Orabug: 16711660] {CVE-2013-1797} - Bluetooth: Fix incorrect strncpy() in hidp_setup_hid() (Anderson Lizardo) [Orabug: 16711065] {CVE-2013-0349} - USB: io_ti: Fix NULL dereference in chase_port() (Wolfgang Frisch) [Orabug: 16425358] {CVE-2013-1774} - keys: fix race with concurrent install_user_keyrings() (David Howells) [Orabug: 16493354] {CVE-2013-1792} - KVM: Fix bounds checking in ioapic indirect register reads (CVE-2013-1798) (Andy Honig) [Orabug: 16710951] {CVE-2013-1798} - KVM: x86: fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME (CVE-2013-1796) (Andy Honig) [Orabug: 16710806] {CVE-2013-1796} - tmpfs: fix use-after-free of mempolicy object (Greg Thelen) [Orabug: 16515833] {CVE-2013-1767}
Family: unix Class: patch
Reference(s): ELSA-2013-2519
CVE-2013-1774
CVE-2013-1796
CVE-2013-1797
CVE-2013-0349
CVE-2013-1767
CVE-2013-1798
CVE-2013-1792
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1815

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0746.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0829.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-113.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2519.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2520.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2523.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130423_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1792-1.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1793-1.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1795-1.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1796-1.nasl - Type : ACT_GATHER_INFO
2013-04-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1798-1.nasl - Type : ACT_GATHER_INFO
2013-04-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1788-1.nasl - Type : ACT_GATHER_INFO
2013-04-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1787-1.nasl - Type : ACT_GATHER_INFO
2013-03-22 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3909.nasl - Type : ACT_GATHER_INFO
2013-03-11 Name : The remote Fedora host is missing a security update.
File : fedora_2013-3630.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.3
https://bugzilla.redhat.com/show_bug.cgi?id=916646
https://github.com/torvalds/linux/commit/0da9dfdd2cd9889201bc6f6f43580c99165c...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/03/07/1
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0744.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
UBUNTU http://www.ubuntu.com/usn/USN-1787-1
http://www.ubuntu.com/usn/USN-1788-1
http://www.ubuntu.com/usn/USN-1792-1
http://www.ubuntu.com/usn/USN-1793-1
http://www.ubuntu.com/usn/USN-1794-1
http://www.ubuntu.com/usn/USN-1795-1
http://www.ubuntu.com/usn/USN-1796-1
http://www.ubuntu.com/usn/USN-1797-1
http://www.ubuntu.com/usn/USN-1798-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:22:37
  • Multiple Updates
2024-02-01 12:06:40
  • Multiple Updates
2023-11-22 01:19:37
  • Multiple Updates
2023-09-05 12:21:23
  • Multiple Updates
2023-09-05 01:06:35
  • Multiple Updates
2023-09-02 12:21:23
  • Multiple Updates
2023-09-02 01:06:40
  • Multiple Updates
2023-08-22 12:19:07
  • Multiple Updates
2023-03-28 12:06:43
  • Multiple Updates
2023-02-13 09:28:31
  • Multiple Updates
2022-10-11 01:06:22
  • Multiple Updates
2021-05-25 12:11:37
  • Multiple Updates
2021-05-04 12:24:37
  • Multiple Updates
2021-04-22 01:29:29
  • Multiple Updates
2020-08-11 12:08:59
  • Multiple Updates
2020-08-08 01:08:58
  • Multiple Updates
2020-08-07 12:09:06
  • Multiple Updates
2020-08-07 01:09:33
  • Multiple Updates
2020-08-01 12:08:59
  • Multiple Updates
2020-07-30 01:09:25
  • Multiple Updates
2020-05-24 01:10:56
  • Multiple Updates
2020-05-23 00:36:41
  • Multiple Updates
2019-01-25 12:05:20
  • Multiple Updates
2018-11-17 12:03:52
  • Multiple Updates
2018-10-30 12:05:46
  • Multiple Updates
2018-08-09 12:01:58
  • Multiple Updates
2018-04-25 12:04:47
  • Multiple Updates
2016-06-30 21:35:37
  • Multiple Updates
2016-06-28 22:18:29
  • Multiple Updates
2016-06-28 19:24:45
  • Multiple Updates
2016-04-26 23:00:59
  • Multiple Updates
2015-05-21 13:30:17
  • Multiple Updates
2014-07-23 13:24:50
  • Multiple Updates
2014-06-14 13:35:05
  • Multiple Updates
2014-03-06 13:22:10
  • Multiple Updates
2014-02-17 11:18:24
  • Multiple Updates
2013-09-03 17:20:31
  • Multiple Updates
2013-08-22 17:19:51
  • Multiple Updates
2013-06-05 13:20:18
  • Multiple Updates
2013-05-16 17:03:16
  • Multiple Updates
2013-05-10 22:30:00
  • Multiple Updates
2013-04-11 13:21:06
  • Multiple Updates
2013-04-06 00:18:30
  • Multiple Updates
2013-03-22 21:18:44
  • Multiple Updates
2013-03-22 17:19:26
  • First insertion