Vulnerability Name:

CVE-2013-5634 (CCN-86664)

Assigned:2013-08-26
Published:2013-08-26
Updated:2023-02-13
Summary:Linux Kernel, on ARM-based systems built with KVM support, is vulnerable to a denial of service, caused by a NULL pointer dereference in an ioctl. An attacker could exploit this vulnerability to cause the kernel to crash.
CVSS v3 Severity:6.2 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H)
Exploitability Metrics:Attack Vector (AV): Local
Attack Complexity (AC): Low
Privileges Required (PR): None
User Interaction (UI): None
Scope:Scope (S): Unchanged
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): High
CVSS v2 Severity:4.3 Medium (CVSS v2 Vector: AV:A/AC:H/Au:S/C:N/I:N/A:C)
3.2 Low (Temporal CVSS v2 Vector: AV:A/AC:H/Au:S/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Adjacent_Network
Access Complexity (AC): High
Authentication (Au): Single_Instance
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
4.9 Medium (CCN CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C)
3.7 Low (CCN Temporal CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:C/E:U/RL:OF/RC:C)
Exploitability Metrics:Access Vector (AV): Local
Access Complexity (AC): Low
Athentication (Au): None
Impact Metrics:Confidentiality (C): None
Integrity (I): None
Availibility (A): Complete
Vulnerability Consequences:Denial of Service
References:Source: MITRE
Type: CNA
CVE-2013-5634

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: CCN
Type: BID-61995
Linux Kernel NULL Pointer Dereference Local Denial of Service Vulnerability

Source: secalert@redhat.com
Type: UNKNOWN
secalert@redhat.com

Source: XF
Type: UNKNOWN
linux-kernel-cve20135634-dos(86664)

Source: CCN
Type: Linux Kernel GIT Repository
ARM: KVM: prevent NULL pointer dereferences with KVM VCPU ioctl

Source: secalert@redhat.com
Type: Exploit, Patch
secalert@redhat.com

Source: secalert@redhat.com
Type: Patch
secalert@redhat.com

Vulnerable Configuration:Configuration CCN 1:
  • cpe:/a:accelatech:bizsearch:3.2:-:*:*:*:linux_kernel:*:*

  • * Denotes that component is vulnerable
    Oval Definitions
    Definition IDClassTitleLast Modified
    oval:org.opensuse.security:def:20135634
    V
    CVE-2013-5634
    2017-03-01
    oval:com.ubuntu.precise:def:20135634000
    V
    CVE-2013-5634 on Ubuntu 12.04 LTS (precise) - medium.
    2013-09-25
    oval:com.ubuntu.xenial:def:201356340000000
    V
    CVE-2013-5634 on Ubuntu 16.04 LTS (xenial) - medium.
    2013-09-25
    oval:com.ubuntu.trusty:def:20135634000
    V
    CVE-2013-5634 on Ubuntu 14.04 LTS (trusty) - medium.
    2013-09-25
    oval:com.ubuntu.xenial:def:20135634000
    V
    CVE-2013-5634 on Ubuntu 16.04 LTS (xenial) - medium.
    2013-09-25
    BACK
    accelatech bizsearch 3.2 -