Executive Summary

Informations
Name CVE-2013-1826 First vendor Publication 2013-03-22
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The xfrm_state_netlink function in net/xfrm/xfrm_user.c in the Linux kernel before 3.5.7 does not properly handle error conditions in dump_one_state function calls, which allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1826

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17596
 
Oval ID: oval:org.mitre.oval:def:17596
Title: USN-1647-1 -- linux-ti-omap4 vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1647-1
CVE-2012-0957
CVE-2012-4565
CVE-2012-6536
CVE-2012-6537
CVE-2012-6538
CVE-2013-0309
CVE-2013-1826
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux-ti-omap4
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17880
 
Oval ID: oval:org.mitre.oval:def:17880
Title: USN-1646-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1646-1
CVE-2012-0957
CVE-2012-4565
CVE-2012-6536
CVE-2012-6537
CVE-2012-6538
CVE-2013-0309
CVE-2013-1826
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20888
 
Oval ID: oval:org.mitre.oval:def:20888
Title: RHSA-2013:0747: kernel security and bug fix update (Moderate)
Description: The xfrm_state_netlink function in net/xfrm/xfrm_user.c in the Linux kernel before 3.5.7 does not properly handle error conditions in dump_one_state function calls, which allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability.
Family: unix Class: patch
Reference(s): RHSA-2013:0747-00
CESA-2013:0747
CVE-2012-6537
CVE-2012-6542
CVE-2012-6546
CVE-2012-6547
CVE-2013-0216
CVE-2013-0231
CVE-2013-1826
Version: 101
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23435
 
Oval ID: oval:org.mitre.oval:def:23435
Title: ELSA-2013:0747: kernel security and bug fix update (Moderate)
Description: The xfrm_state_netlink function in net/xfrm/xfrm_user.c in the Linux kernel before 3.5.7 does not properly handle error conditions in dump_one_state function calls, which allows local users to gain privileges or cause a denial of service (NULL pointer dereference and system crash) by leveraging the CAP_NET_ADMIN capability.
Family: unix Class: patch
Reference(s): ELSA-2013:0747-00
CVE-2012-6537
CVE-2012-6542
CVE-2012-6546
CVE-2012-6547
CVE-2013-0216
CVE-2013-0231
CVE-2013-1826
Version: 33
Platform(s): Oracle Linux 5
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27308
 
Oval ID: oval:org.mitre.oval:def:27308
Title: DEPRECATED: ELSA-2013-0744 -- kernel security and bug fix update (important)
Description: [2.6.32-358.6.1] - [virt] kvm: accept unaligned MSR_KVM_SYSTEM_TIME writes (Petr Matousek) [917020 917021] {CVE-2013-1796} - [char] tty: hold lock across tty buffer finding and buffer filling (Prarit Bhargava) [928686 901780] - [net] tcp: fix for zero packets_in_flight was too broad (Thomas Graf) [927309 920794] - [net] tcp: frto should not set snd_cwnd to 0 (Thomas Graf) [927309 920794] - [net] tcp: fix an infinite loop in tcp_slow_start() (Thomas Graf) [927309 920794] - [net] tcp: fix ABC in tcp_slow_start() (Thomas Graf) [927309 920794] - [netdrv] ehea: avoid accessing a NULL vgrp (Steve Best) [921535 911359] - [net] sunrpc: Get rid of the redundant xprt->shutdown bit field (J. Bruce Fields) [915579 893584] - [virt] kvm: do not #GP on unaligned MSR_KVM_SYSTEM_TIME write (Gleb Natapov) [917020 917021] {CVE-2013-1796} - [drm] i915: bounds check execbuffer relocation count (Nikola Pajkovsky) [920523 920525] {CVE-2013-0913} - [x86] irq: add quirk for broken interrupt remapping on 55XX chipsets (Neil Horman) [911267 887006] - [kvm] Convert MSR_KVM_SYSTEM_TIME to use gfn_to_hva_cache functions (Gleb Natapov) [917024 917025] {CVE-2013-1797} - [kvm] Fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME (Gleb Natapov) [917020 917021] {CVE-2013-1796} - [kvm] Fix bounds checking in ioapic indirect register reads (Gleb Natapov) [917030 917032] {CVE-2013-1798} - [kvm] x86: release kvmclock page on reset (Gleb Natapov) [917024 917025] {CVE-2013-1797} - [security] keys: Fix race with concurrent install_user_keyrings() (David Howells) [916681 913258] {CVE-2013-1792} - [virt] hv_balloon: Make adjustments to the pressure report (Jason Wang) [909156 902232]
Family: unix Class: patch
Reference(s): ELSA-2013-0744
CVE-2012-6546
CVE-2013-0349
CVE-2013-0913
CVE-2012-6547
CVE-2013-1796
CVE-2013-1798
CVE-2013-1773
CVE-2013-1792
CVE-2013-1797
CVE-2013-1827
CVE-2013-1774
CVE-2012-6537
CVE-2013-1767
CVE-2013-1826
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27622
 
Oval ID: oval:org.mitre.oval:def:27622
Title: ELSA-2013-2520 -- Unbreakable Enterprise kernel security update (important)
Description: [2.6.32-400.26.2] - mm/hotplug: correctly add new zone to all other nodes' zone lists (Jiang Liu) [Orabug: 16603569] {CVE-2012-5517} - ptrace: ptrace_resume() shouldn't wake up !TASK_TRACED thread (Oleg Nesterov) [Orabug: 16405868] {CVE-2013-0871} - ptrace: ensure arch_ptrace/ptrace_request can never race with SIGKILL (Oleg Nesterov) [Orabug: 16405868] {CVE-2013-0871} - ptrace: introduce signal_wake_up_state() and ptrace_signal_wake_up() (Oleg Nesterov) [Orabug: 16405868] {CVE-2013-0871} - Bluetooth: Fix incorrect strncpy() in hidp_setup_hid() (Anderson Lizardo) [Orabug: 16711062] {CVE-2013-0349} - dccp: check ccid before dereferencing (Mathias Krause) [Orabug: 16711040] {CVE-2013-1827} - USB: io_ti: Fix NULL dereference in chase_port() (Wolfgang Frisch) [Orabug: 16425435] {CVE-2013-1774} - keys: fix race with concurrent install_user_keyrings() (David Howells) [Orabug: 16493369] {CVE-2013-1792} - KVM: Fix bounds checking in ioapic indirect register reads (CVE-2013-1798) (Andy Honig) [Orabug: 16710937] {CVE-2013-1798} - KVM: x86: fix for buffer overflow in handling of MSR_KVM_SYSTEM_TIME (CVE-2013-1796) (Jerry Snitselaar) [Orabug: 16710794] {CVE-2013-1796} - net/tun: fix ioctl() based info leaks (Mathias Krause) [Orabug: 16675501] {CVE-2012-6547} - atm: fix info leak via getsockname() (Mathias Krause) [Orabug: 16675501] {CVE-2012-6546} - atm: fix info leak in getsockopt(SO_ATMPVC) (Mathias Krause) [Orabug: 16675501] {CVE-2012-6546} - xfrm_user: fix info leak in copy_to_user_tmpl() (Mathias Krause) [Orabug: 16675501] {CVE-2012-6537} - xfrm_user: fix info leak in copy_to_user_policy() (Mathias Krause) [Orabug: 16675501] {CVE-2012-6537} - xfrm_user: fix info leak in copy_to_user_state() (Mathias Krause) [Orabug: 16675501] {CVE-2013-6537} - xfrm_user: return error pointer instead of NULL #2 (Mathias Krause) [Orabug: 16675501] {CVE-2013-1826} - xfrm_user: return error pointer instead of NULL (Mathias Krause) [Orabug: 16675501] {CVE-2013-1826}
Family: unix Class: patch
Reference(s): ELSA-2013-2520
CVE-2012-6546
CVE-2013-1796
CVE-2012-6537
CVE-2013-0309
CVE-2013-0310
CVE-2013-1792
CVE-2013-1798
CVE-2013-0871
CVE-2013-1774
CVE-2012-6547
CVE-2012-5517
CVE-2013-0349
CVE-2013-1827
CVE-2012-4508
CVE-2013-1826
Version: 5
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
mlnx_en
ofa
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
kernel-uek-headers
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1781

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-0746.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0747-1.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2520.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2534.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1829-1.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1824-1.nasl - Type : ACT_GATHER_INFO
2013-05-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2668.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-04-25 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130423_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-04-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0744.nasl - Type : ACT_GATHER_INFO
2013-04-18 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130416_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0747.nasl - Type : ACT_GATHER_INFO
2013-04-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0747.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.5.7
https://bugzilla.redhat.com/show_bug.cgi?id=919384
https://github.com/torvalds/linux/commit/864745d291b5ba80ea0bd0edcbe67273de36...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/03/07/2
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0744.html
UBUNTU http://www.ubuntu.com/usn/USN-1829-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:22:39
  • Multiple Updates
2024-02-01 12:06:41
  • Multiple Updates
2023-09-05 12:21:25
  • Multiple Updates
2023-09-05 01:06:36
  • Multiple Updates
2023-09-02 12:21:25
  • Multiple Updates
2023-09-02 01:06:41
  • Multiple Updates
2023-08-22 12:19:09
  • Multiple Updates
2023-03-28 12:06:44
  • Multiple Updates
2023-02-13 05:28:27
  • Multiple Updates
2022-10-11 01:06:23
  • Multiple Updates
2021-05-25 12:11:38
  • Multiple Updates
2021-05-04 12:24:40
  • Multiple Updates
2021-04-22 01:29:33
  • Multiple Updates
2020-08-11 12:09:00
  • Multiple Updates
2020-08-08 01:08:59
  • Multiple Updates
2020-08-07 12:09:07
  • Multiple Updates
2020-08-07 01:09:34
  • Multiple Updates
2020-08-01 12:09:00
  • Multiple Updates
2020-07-30 01:09:26
  • Multiple Updates
2020-05-24 01:10:58
  • Multiple Updates
2020-05-23 00:36:43
  • Multiple Updates
2019-01-25 12:05:21
  • Multiple Updates
2018-11-17 12:03:53
  • Multiple Updates
2018-10-30 12:05:47
  • Multiple Updates
2018-08-09 12:01:59
  • Multiple Updates
2018-04-25 12:04:47
  • Multiple Updates
2016-06-30 21:35:41
  • Multiple Updates
2016-06-28 22:18:37
  • Multiple Updates
2016-06-28 19:25:11
  • Multiple Updates
2016-04-26 23:01:38
  • Multiple Updates
2014-02-17 11:18:26
  • Multiple Updates
2013-06-05 13:20:19
  • Multiple Updates
2013-05-30 13:23:35
  • Multiple Updates
2013-05-10 22:30:02
  • Multiple Updates
2013-04-06 00:18:31
  • Multiple Updates
2013-03-22 21:18:44
  • Multiple Updates
2013-03-22 17:19:27
  • First insertion