Executive Summary

Informations
Name CVE-2013-4587 First vendor Publication 2013-12-14
Vendor Cve Last vendor Modification 2024-02-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Array index error in the kvm_vm_ioctl_create_vcpu function in virt/kvm/kvm_main.c in the KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges via a large id value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4587

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1996
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0189-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0140-1.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-113.nasl - Type : ACT_GATHER_INFO
2014-05-20 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3034.nasl - Type : ACT_GATHER_INFO
2014-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2906.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2135-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2138-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2136-1.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2129-1.nasl - Type : ACT_GATHER_INFO
2014-03-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2128-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2117-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2113-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2109-1.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140125.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140124.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140116.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-001.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23445.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23653.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1030986
https://github.com/torvalds/linux/commit/338c7dbadd2671189cec7faf64c84d01071b...
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.54
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/12/12/12
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html
UBUNTU http://www.ubuntu.com/usn/USN-2109-1
http://www.ubuntu.com/usn/USN-2110-1
http://www.ubuntu.com/usn/USN-2113-1
http://www.ubuntu.com/usn/USN-2117-1
http://www.ubuntu.com/usn/USN-2128-1
http://www.ubuntu.com/usn/USN-2129-1
http://www.ubuntu.com/usn/USN-2135-1
http://www.ubuntu.com/usn/USN-2136-1
http://www.ubuntu.com/usn/USN-2138-1
http://www.ubuntu.com/usn/USN-2139-1
http://www.ubuntu.com/usn/USN-2141-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
Date Informations
2024-03-12 12:22:06
  • Multiple Updates
2024-02-01 21:28:38
  • Multiple Updates
2024-02-01 17:27:12
  • Multiple Updates
2024-02-01 13:28:25
  • Multiple Updates
2024-02-01 12:32:16
  • Multiple Updates
2024-02-01 12:07:15
  • Multiple Updates
2024-02-01 09:27:04
  • Multiple Updates
2023-12-29 01:21:11
  • Multiple Updates
2023-11-22 01:21:04
  • Multiple Updates
2023-09-05 12:22:57
  • Multiple Updates
2023-09-05 01:07:09
  • Multiple Updates
2023-09-02 12:22:59
  • Multiple Updates
2023-09-02 01:07:14
  • Multiple Updates
2023-08-22 12:20:43
  • Multiple Updates
2023-03-28 12:07:12
  • Multiple Updates
2023-02-13 09:28:16
  • Multiple Updates
2022-10-11 01:06:55
  • Multiple Updates
2021-05-25 12:12:30
  • Multiple Updates
2021-05-04 12:27:27
  • Multiple Updates
2021-04-22 01:33:15
  • Multiple Updates
2020-08-11 12:09:40
  • Multiple Updates
2020-08-08 01:09:39
  • Multiple Updates
2020-08-07 12:09:47
  • Multiple Updates
2020-08-07 01:10:15
  • Multiple Updates
2020-08-01 12:09:39
  • Multiple Updates
2020-07-30 01:10:09
  • Multiple Updates
2020-05-24 01:12:09
  • Multiple Updates
2020-05-23 00:38:07
  • Multiple Updates
2019-01-25 12:05:42
  • Multiple Updates
2018-11-17 12:04:14
  • Multiple Updates
2018-10-30 12:06:14
  • Multiple Updates
2018-08-09 12:02:20
  • Multiple Updates
2018-04-25 12:05:08
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-08-13 12:04:19
  • Multiple Updates
2016-06-30 21:36:31
  • Multiple Updates
2016-06-28 22:24:08
  • Multiple Updates
2016-06-28 19:40:34
  • Multiple Updates
2016-04-26 23:34:49
  • Multiple Updates
2015-05-21 13:30:52
  • Multiple Updates
2014-06-14 13:36:13
  • Multiple Updates
2014-05-21 13:23:27
  • Multiple Updates
2014-04-28 13:21:51
  • Multiple Updates
2014-03-18 13:22:48
  • Multiple Updates
2014-03-11 13:21:23
  • Multiple Updates
2014-03-10 17:20:40
  • Multiple Updates
2014-03-07 13:21:19
  • Multiple Updates
2014-03-06 13:22:52
  • Multiple Updates
2014-02-20 13:21:14
  • Multiple Updates
2014-02-17 11:22:26
  • Multiple Updates
2014-01-17 13:19:46
  • Multiple Updates
2013-12-16 21:19:57
  • Multiple Updates
2013-12-14 21:19:52
  • First insertion