Vulnerability Name:

CVE-2013-1943 (CCN-84865)

Assigned:2013-06-10
Published:2013-06-10
Updated:2023-02-02
Summary:
CVSS v3 Severity:7.8 High (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): Required
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): High
Integrity (I): High
Availibility (A): High
5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): Low
Integrity (I): Low
Availibility (A): Low
CVSS v2 Severity:6.9 Medium (CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
5.1 Medium (Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
4.6 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
3.4 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): Partial
Integrity (I): Partial
Availibility (A): Partial
6.9 Medium (REDHAT CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C)
5.1 Medium (REDHAT Temporal CVSS v2 Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Medium
Authentication (Au): None
Impact Metrics:Confidentiality (C): Complete
Integrity (I): Complete
Availibility (A): Complete
Vulnerability Consequences:Gain Privileges
References:Source: MITRE
Type: CNA
CVE-2013-1943

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: The Linux Kernel Archives Web site
The Linux Kernel Archives

Source: CCN
Type: BID-60466
Linux Kernel 'kvm_set_memory_region()' Function Local Privilege Escalation Vulnerability

Source: secalert@redhat.com
Type: Third Party Advisory
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: Red Hat Bugzilla Bug 950490
CVE-2013-1943 kernel: kvm: missing check in kvm_set_memory_region()

Source: secalert@redhat.com
Type: Issue Tracking, Patch, Third Party Advisory
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-kernel-cve20131943-priv-esc(84865)

Source: secalert@redhat.com
Type: Patch, Third Party Advisory
secalert@redhat.com

Source: CCN
Type: WhiteSource Vulnerability Database
CVE-2013-1943

Vulnerable Configuration:Configuration RedHat 1:
  • cpe:/o:redhat:enterprise_linux:6:*:*:*:*:*:*:*
  • Configuration RedHat 2:
  • cpe:/o:redhat:enterprise_linux:6::client:*:*:*:*:*
  • Configuration RedHat 3:
  • cpe:/o:redhat:enterprise_linux:6::computenode:*:*:*:*:*
  • Configuration RedHat 4:
  • cpe:/o:redhat:enterprise_linux:6::server:*:*:*:*:*
  • Configuration RedHat 5:
  • cpe:/o:redhat:enterprise_linux:6::workstation:*:*:*:*:*

  • Configuration CCN 1:
  • cpe:/o:linux:linux_kernel:-:*:*:*:*:*:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20131943
    V
    CVE-2013-1943
    2022-05-20
    oval:org.opensuse.security:def:33119
    P
    Security update for ghostscript (Moderate)
    2022-01-14
    oval:org.opensuse.security:def:33013
    P
    Security update for gd (Moderate)
    2021-09-23
    oval:org.opensuse.security:def:33902
    P
    Security update for bind (Important)
    2021-05-04
    oval:org.opensuse.security:def:33070
    P
    Security update for MozillaFirefox (Low)
    2021-02-10
    oval:org.opensuse.security:def:32713
    P
    libgnomesu on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28396
    P
    Security update for samba (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33863
    P
    Security update for jakarta-taglibs-standard (Important)
    2020-12-01
    oval:org.opensuse.security:def:29115
    P
    Security update for java-1_7_0-ibm (Important)
    2020-12-01
    oval:org.opensuse.security:def:32857
    P
    expat on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28595
    P
    Security update for PostgreSQL
    2020-12-01
    oval:org.opensuse.security:def:32394
    P
    Security update for transfig (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29176
    P
    Security update for microcode_ctl (Important)
    2020-12-01
    oval:org.opensuse.security:def:28737
    P
    Security update for lcms2
    2020-12-01
    oval:org.opensuse.security:def:32406
    P
    Security update for wavpack (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29850
    P
    Security update for Linux Kernel
    2020-12-01
    oval:org.opensuse.security:def:33158
    P
    libltdl7 on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28973
    P
    Security update for rpcbind (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32619
    P
    xpdf-tools on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28385
    P
    Security update for rubygem-activesupport-3_2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33225
    P
    pango on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29076
    P
    Security update for curl (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:32770
    P
    perl-Tk on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28464
    P
    Security update for xorg-x11-libX11 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29132
    P
    Security update for the Linux Kernel (Important)
    2020-12-01
    oval:org.opensuse.security:def:28680
    P
    Security update for flash-player
    2020-12-01
    oval:org.opensuse.security:def:32395
    P
    Security update for unrar (Important)
    2020-12-01
    oval:org.opensuse.security:def:29814
    P
    Security update for jasper (Important)
    2020-12-01
    oval:org.opensuse.security:def:28821
    P
    Security update for Python
    2020-12-01
    oval:org.opensuse.security:def:32484
    P
    PackageKit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:28384
    P
    Security update for rubygem-activesupport-3_2 (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:33181
    P
    libsnmp15-32bit on GA media (Moderate)
    2020-12-01
    oval:org.opensuse.security:def:29027
    P
    Security update for LibVNCServer (Important)
    2020-12-01
    oval:org.mitre.oval:def:24665
    P
    SUSE-SU-2014:0287-1 -- Security update for Linux kernel
    2015-03-16
    oval:org.mitre.oval:def:27466
    P
    ELSA-2013-2534 -- Unbreakable Enterprise kernel Security update (moderate)
    2015-03-16
    oval:org.mitre.oval:def:18861
    P
    USN-1939-1 -- linux vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:18044
    P
    USN-1940-1 -- linux-ec2 vulnerabilities
    2014-06-30
    oval:org.mitre.oval:def:24098
    P
    ELSA-2013:0911: kernel security, bug fix, and enhancement update (Important)
    2014-05-26
    oval:org.mitre.oval:def:20755
    P
    RHSA-2013:0911: kernel security, bug fix, and enhancement update (Important)
    2014-02-17
    oval:com.ubuntu.precise:def:20131943000
    V
    CVE-2013-1943 on Ubuntu 12.04 LTS (precise) - medium.
    2013-07-16
    oval:com.ubuntu.trusty:def:20131943000
    V
    CVE-2013-1943 on Ubuntu 14.04 LTS (trusty) - medium.
    2013-07-16
    oval:com.redhat.rhsa:def:20130911
    P
    RHSA-2013:0911: kernel security, bug fix, and enhancement update (Important)
    2013-06-10
    BACK
    linux linux kernel -