Executive Summary

Informations
Name CVE-2013-6368 First vendor Publication 2013-12-14
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:H/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity High
Cvss Expoit Score 1.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-6368

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20899
 
Oval ID: oval:org.mitre.oval:def:20899
Title: RHSA-2013:1801: kernel security, bug fix, and enhancement update (Important)
Description: The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.
Family: unix Class: patch
Reference(s): RHSA-2013:1801-00
CESA-2013:1801
CVE-2013-2141
CVE-2013-4470
CVE-2013-6367
CVE-2013-6368
Version: 61
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22406
 
Oval ID: oval:org.mitre.oval:def:22406
Title: RHSA-2014:0163: kvm security update (Important)
Description: The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.
Family: unix Class: patch
Reference(s): RHSA-2014:0163-00
CESA-2014:0163
CVE-2013-6367
CVE-2013-6368
Version: 23
Platform(s): Red Hat Enterprise Linux 5
CentOS Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23501
 
Oval ID: oval:org.mitre.oval:def:23501
Title: ELSA-2014:0163: kvm security update (Important)
Description: The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.
Family: unix Class: patch
Reference(s): ELSA-2014:0163-00
CVE-2013-6367
CVE-2013-6368
Version: 13
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23924
 
Oval ID: oval:org.mitre.oval:def:23924
Title: ELSA-2013:1801: kernel security, bug fix, and enhancement update (Important)
Description: The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.
Family: unix Class: patch
Reference(s): ELSA-2013:1801-00
CVE-2013-2141
CVE-2013-4470
CVE-2013-6367
CVE-2013-6368
Version: 21
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27259
 
Oval ID: oval:org.mitre.oval:def:27259
Title: DEPRECATED: ELSA-2013-1801 -- kernel security, bug fix, and enhancement update (important)
Description: [2.6.32-431.1.2] - [x86] kvm: fix cross page vapic_addr access (Paolo Bonzini) [1032214 1032215] {CVE-2013-6368} - [x86] kvm: fix division by zero in apic_get_tmcct (Paolo Bonzini) [1032212 1032213] {CVE-2013-6367}
Family: unix Class: patch
Reference(s): ELSA-2013-1801
CVE-2013-2141
CVE-2013-4470
CVE-2013-6367
CVE-2013-6368
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27376
 
Oval ID: oval:org.mitre.oval:def:27376
Title: DEPRECATED: ELSA-2014-0163 -- kvm security update (important)
Description: [kvm-83-266.0.1.el5_10.1] - Added kvm-add-oracle-workaround-for-libvirt-bug.patch - Added kvm-Introduce-oel-machine-type.patch [kvm-83-266_10.1.el5] - KVM: x86: prevent cross page vapic_addr access (CVE-2013-6368) [bz#1032219] - KVM: x86: Fix potential divide by 0 in lapic (CVE-2013-6367) [bz#1032216] - Resolves: bz#1032219 (CVE-2013-6368 kvm: cross page vapic_addr access [rhel-5.10]) - Resolves: bz#1032216 CVE-2013-6367 kvm: division by zero in apic_get_tmcct() [rhel-5.10.z]
Family: unix Class: patch
Reference(s): ELSA-2014-0163
CVE-2013-6367
CVE-2013-6368
Version: 4
Platform(s): Oracle Linux 5
Product(s): kvm
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1996
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0287-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0189-1.nasl - Type : ACT_GATHER_INFO
2015-05-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2014-0140-1.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0284.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2013-1802.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-114.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2014-113.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2138-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2136-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2135-1.nasl - Type : ACT_GATHER_INFO
2014-03-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2133-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2117-1.nasl - Type : ACT_GATHER_INFO
2014-02-19 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2113-1.nasl - Type : ACT_GATHER_INFO
2014-02-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-0163.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20140212_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-0163.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-3002.nasl - Type : ACT_GATHER_INFO
2014-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-0163.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140125.nasl - Type : ACT_GATHER_INFO
2014-02-05 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140124.nasl - Type : ACT_GATHER_INFO
2014-01-28 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-140116.nasl - Type : ACT_GATHER_INFO
2014-01-14 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2014-001.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23653.nasl - Type : ACT_GATHER_INFO
2013-12-23 Name : The remote Fedora host is missing a security update.
File : fedora_2013-23445.nasl - Type : ACT_GATHER_INFO
2013-12-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2587.nasl - Type : ACT_GATHER_INFO
2013-12-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131212_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1801.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1801.nasl - Type : ACT_GATHER_INFO
2013-12-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1801.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/64291
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1032210
https://github.com/torvalds/linux/commit/fda4e2e85589191b123d31cdc21fd33ee70f...
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
MLIST http://www.openwall.com/lists/oss-security/2013/12/12/12
REDHAT http://rhn.redhat.com/errata/RHSA-2013-1801.html
http://rhn.redhat.com/errata/RHSA-2014-0163.html
http://rhn.redhat.com/errata/RHSA-2014-0284.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html
http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html
http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html
UBUNTU http://www.ubuntu.com/usn/USN-2113-1
http://www.ubuntu.com/usn/USN-2117-1
http://www.ubuntu.com/usn/USN-2133-1
http://www.ubuntu.com/usn/USN-2134-1
http://www.ubuntu.com/usn/USN-2135-1
http://www.ubuntu.com/usn/USN-2136-1
http://www.ubuntu.com/usn/USN-2138-1
http://www.ubuntu.com/usn/USN-2139-1
http://www.ubuntu.com/usn/USN-2141-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-03-12 12:22:49
  • Multiple Updates
2024-02-02 01:25:06
  • Multiple Updates
2024-02-01 12:07:26
  • Multiple Updates
2023-12-29 01:21:53
  • Multiple Updates
2023-11-22 01:21:45
  • Multiple Updates
2023-09-05 12:23:46
  • Multiple Updates
2023-09-05 01:07:21
  • Multiple Updates
2023-09-02 12:23:44
  • Multiple Updates
2023-09-02 01:07:26
  • Multiple Updates
2023-08-22 12:21:29
  • Multiple Updates
2023-03-28 12:07:22
  • Multiple Updates
2023-02-13 09:28:16
  • Multiple Updates
2022-10-11 01:07:07
  • Multiple Updates
2021-05-25 12:12:53
  • Multiple Updates
2021-05-04 12:28:04
  • Multiple Updates
2021-04-22 01:33:51
  • Multiple Updates
2020-08-11 12:09:57
  • Multiple Updates
2020-08-08 01:09:56
  • Multiple Updates
2020-08-07 12:10:04
  • Multiple Updates
2020-08-07 01:10:33
  • Multiple Updates
2020-08-01 12:09:56
  • Multiple Updates
2020-07-30 01:10:26
  • Multiple Updates
2020-05-24 01:12:37
  • Multiple Updates
2020-05-23 00:38:38
  • Multiple Updates
2019-04-22 21:19:09
  • Multiple Updates
2019-01-25 12:05:48
  • Multiple Updates
2018-11-17 12:04:20
  • Multiple Updates
2018-10-30 12:06:21
  • Multiple Updates
2018-08-09 12:02:25
  • Multiple Updates
2018-04-25 12:05:13
  • Multiple Updates
2018-01-09 13:22:59
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2016-08-13 12:04:23
  • Multiple Updates
2016-06-30 21:36:45
  • Multiple Updates
2016-06-28 22:25:24
  • Multiple Updates
2016-06-28 19:47:30
  • Multiple Updates
2016-04-26 23:45:25
  • Multiple Updates
2015-05-21 13:30:58
  • Multiple Updates
2014-11-08 13:31:22
  • Multiple Updates
2014-06-14 13:36:28
  • Multiple Updates
2014-03-26 13:22:53
  • Multiple Updates
2014-03-18 13:23:05
  • Multiple Updates
2014-03-13 13:24:30
  • Multiple Updates
2014-03-11 13:21:23
  • Multiple Updates
2014-03-10 17:21:23
  • Multiple Updates
2014-03-06 13:23:36
  • Multiple Updates
2014-02-20 13:21:15
  • Multiple Updates
2014-02-17 11:24:04
  • Multiple Updates
2014-01-14 13:20:50
  • Multiple Updates
2013-12-16 21:20:08
  • Multiple Updates
2013-12-14 21:20:01
  • First insertion