Executive Summary

Informations
Name CVE-2013-1796 First vendor Publication 2013-03-22
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.8 Attack Range Adjacent network
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 3.2 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kvm_set_msr_common function in arch/x86/kvm/x86.c in the Linux kernel through 3.8.4 does not ensure a required time_page alignment during an MSR_KVM_SYSTEM_TIME operation, which allows guest OS users to cause a denial of service (buffer overflow and host OS memory corruption) or possibly have unspecified other impact via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1796

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17718
 
Oval ID: oval:org.mitre.oval:def:17718
Title: USN-1808-1 -- linux-ec2 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1808-1
CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux-ec2
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17981
 
Oval ID: oval:org.mitre.oval:def:17981
Title: USN-1805-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1805-1
CVE-2012-6542
CVE-2012-6544
CVE-2012-6545
CVE-2012-6546
CVE-2012-6548
CVE-2013-0228
CVE-2013-0349
CVE-2013-1774
CVE-2013-1796
Version: 7
Platform(s): Ubuntu 10.04
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1817

Nessus® Vulnerability Scanner

Date Description
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1026.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0928.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0746.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-398.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-440.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-454.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2523.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2520.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2519.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0727.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2669.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-05-08 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130426.nasl - Type : ACT_GATHER_INFO
2013-05-03 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1813-1.nasl - Type : ACT_GATHER_INFO
2013-05-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1809-1.nasl - Type : ACT_GATHER_INFO
2013-05-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1812-1.nasl - Type : ACT_GATHER_INFO
2013-04-26 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1808-1.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130423_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-04-22 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1805-1.nasl - Type : ACT_GATHER_INFO
2013-04-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0727.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130409_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0727.nasl - Type : ACT_GATHER_INFO
2013-04-01 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4357.nasl - Type : ACT_GATHER_INFO
2013-03-24 Name : The remote Fedora host is missing a security update.
File : fedora_2013-4240.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/58607
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=917012
https://github.com/torvalds/linux/commit/c300aa64ddf57d9c5d9c898a64b36877345d...
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/03/20/9
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0727.html
http://rhn.redhat.com/errata/RHSA-2013-0744.html
http://rhn.redhat.com/errata/RHSA-2013-0746.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
http://rhn.redhat.com/errata/RHSA-2013-1026.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
UBUNTU http://www.ubuntu.com/usn/USN-1805-1
http://www.ubuntu.com/usn/USN-1808-1
http://www.ubuntu.com/usn/USN-1809-1
http://www.ubuntu.com/usn/USN-1812-1
http://www.ubuntu.com/usn/USN-1813-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-02 01:22:37
  • Multiple Updates
2024-02-01 12:06:40
  • Multiple Updates
2023-11-22 01:19:37
  • Multiple Updates
2023-09-05 12:21:23
  • Multiple Updates
2023-09-05 01:06:35
  • Multiple Updates
2023-09-02 12:21:24
  • Multiple Updates
2023-09-02 01:06:40
  • Multiple Updates
2023-08-22 12:19:07
  • Multiple Updates
2023-03-28 12:06:43
  • Multiple Updates
2023-02-13 05:28:27
  • Multiple Updates
2022-10-11 01:06:22
  • Multiple Updates
2021-05-25 12:11:37
  • Multiple Updates
2021-05-04 12:24:37
  • Multiple Updates
2021-04-22 01:29:29
  • Multiple Updates
2020-08-11 12:08:59
  • Multiple Updates
2020-08-08 01:08:59
  • Multiple Updates
2020-08-07 12:09:06
  • Multiple Updates
2020-08-07 01:09:33
  • Multiple Updates
2020-08-01 12:08:59
  • Multiple Updates
2020-07-30 01:09:25
  • Multiple Updates
2020-05-24 01:10:57
  • Multiple Updates
2020-05-23 00:36:42
  • Multiple Updates
2019-01-25 12:05:20
  • Multiple Updates
2018-11-17 12:03:52
  • Multiple Updates
2018-10-30 12:05:46
  • Multiple Updates
2018-08-09 12:01:59
  • Multiple Updates
2018-04-25 12:04:47
  • Multiple Updates
2016-12-08 09:23:26
  • Multiple Updates
2016-06-30 21:35:38
  • Multiple Updates
2016-06-28 22:18:31
  • Multiple Updates
2016-06-28 19:24:47
  • Multiple Updates
2016-04-26 23:01:02
  • Multiple Updates
2015-05-21 13:30:17
  • Multiple Updates
2014-11-08 13:30:41
  • Multiple Updates
2014-06-14 13:35:06
  • Multiple Updates
2014-02-17 11:18:24
  • Multiple Updates
2014-01-28 13:19:32
  • Multiple Updates
2013-08-22 17:19:52
  • Multiple Updates
2013-06-21 13:19:35
  • Multiple Updates
2013-06-15 13:18:41
  • Multiple Updates
2013-06-05 13:20:18
  • Multiple Updates
2013-05-10 22:30:00
  • Multiple Updates
2013-04-06 00:18:30
  • Multiple Updates
2013-03-22 21:18:44
  • Multiple Updates
2013-03-22 17:19:27
  • First insertion