Executive Summary

Informations
Name CVE-2013-1959 First vendor Publication 2013-05-03
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 3.7 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

kernel/user_namespace.c in the Linux kernel before 3.8.9 does not have appropriate capability requirements for the uid_map and gid_map files, which allows local users to gain privileges by opening a file within an unprivileged process and then modifying the file within a privileged process.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1959

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18225
 
Oval ID: oval:org.mitre.oval:def:18225
Title: USN-1815-1 -- linux vulnerabilities
Description: Several security issues were fixed in the kernel.
Family: unix Class: patch
Reference(s): USN-1815-1
CVE-2013-1979
CVE-2013-1959
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1821

Nessus® Vulnerability Scanner

Date Description
2013-05-03 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1815-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9
https://github.com/torvalds/linux/commit/6708075f104c3c9b04b23336bb0366ca30c3...
https://github.com/torvalds/linux/commit/e3211c120a85b792978bcb4be7b2886df18d...
EXPLOIT-DB http://www.exploit-db.com/exploits/25307
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/04/29/1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
Date Informations
2024-02-02 01:22:44
  • Multiple Updates
2024-02-01 12:06:44
  • Multiple Updates
2023-11-22 01:19:43
  • Multiple Updates
2023-09-05 12:21:29
  • Multiple Updates
2023-09-05 01:06:38
  • Multiple Updates
2023-09-02 12:21:30
  • Multiple Updates
2023-09-02 01:06:43
  • Multiple Updates
2023-08-22 12:19:13
  • Multiple Updates
2023-03-28 12:06:45
  • Multiple Updates
2023-02-13 09:28:28
  • Multiple Updates
2022-10-11 01:06:25
  • Multiple Updates
2021-05-25 12:11:41
  • Multiple Updates
2021-05-04 12:24:47
  • Multiple Updates
2021-04-22 01:29:42
  • Multiple Updates
2020-08-11 12:09:02
  • Multiple Updates
2020-08-08 01:09:02
  • Multiple Updates
2020-08-07 12:09:09
  • Multiple Updates
2020-08-07 01:09:36
  • Multiple Updates
2020-08-01 12:09:02
  • Multiple Updates
2020-07-30 01:09:28
  • Multiple Updates
2020-05-24 01:11:01
  • Multiple Updates
2020-05-23 00:36:47
  • Multiple Updates
2019-01-25 12:05:23
  • Multiple Updates
2018-11-17 12:03:54
  • Multiple Updates
2018-10-30 12:05:49
  • Multiple Updates
2018-08-09 12:02:00
  • Multiple Updates
2018-04-25 12:04:49
  • Multiple Updates
2016-06-30 21:35:46
  • Multiple Updates
2016-06-28 22:19:07
  • Multiple Updates
2016-06-28 19:26:39
  • Multiple Updates
2016-04-26 23:03:20
  • Multiple Updates
2014-02-17 11:18:41
  • Multiple Updates
2013-12-01 13:18:52
  • Multiple Updates
2013-05-10 22:30:13
  • Multiple Updates
2013-05-03 21:21:22
  • Multiple Updates
2013-05-03 17:19:52
  • First insertion