Vulnerability Details : CVE-2013-1798
The ioapic_read_indirect function in virt/kvm/ioapic.c in the Linux kernel through 3.8.4 does not properly handle a certain combination of invalid IOAPIC_REG_SELECT and IOAPIC_REG_WINDOW operations, which allows guest OS users to obtain sensitive information from host OS memory or cause a denial of service (host OS OOPS) via a crafted application.
Vulnerability category: Input validationDenial of service
Products affected by CVE-2013-1798
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2013-1798
0.23%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 62 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-1798
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.2
|
MEDIUM | AV:A/AC:H/Au:N/C:C/I:N/A:C |
3.2
|
9.2
|
NIST |
CWE ids for CVE-2013-1798
-
The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-1798
-
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
[security-announce] openSUSE-SU-2013:0847-1: important: kernel: security
-
http://www.ubuntu.com/usn/USN-1813-1
USN-1813-1: Linux kernel vulnerabilities | Ubuntu security notices
-
http://rhn.redhat.com/errata/RHSA-2013-0727.html
RHSA-2013:0727 - Security Advisory - Red Hat Customer Portal
-
http://www.ubuntu.com/usn/USN-1812-1
USN-1812-1: Linux kernel (Quantal HWE) vulnerabilities | Ubuntu security notices
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=a2c118bfab8bc6b8bb213abfc35201e441693d55
-
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
[security-announce] openSUSE-SU-2013:1187-1: important: 3.0.80 kernel up
-
http://rhn.redhat.com/errata/RHSA-2013-0744.html
RHSA-2013:0744 - Security Advisory - Red Hat Customer Portal
-
http://www.openwall.com/lists/oss-security/2013/03/20/9
oss-security - linux kernel: kvm: CVE-2013-179[6..8]
-
http://packetstormsecurity.com/files/157233/Kernel-Live-Patch-Security-Notice-LSN-0065-1.html
Kernel Live Patch Security Notice LSN-0065-1 ≈ Packet Storm
-
https://bugzilla.redhat.com/show_bug.cgi?id=917017
917017 – (CVE-2013-1798) CVE-2013-1798 kernel: kvm: out-of-bounds access in ioapic indirect register reads
-
http://rhn.redhat.com/errata/RHSA-2013-0928.html
RHSA-2013:0928 - Security Advisory - Red Hat Customer Portal
-
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
mandriva.com
-
http://rhn.redhat.com/errata/RHSA-2013-0746.html
RHSA-2013:0746 - Security Advisory - Red Hat Customer Portal
-
http://rhn.redhat.com/errata/RHSA-2013-1026.html
RHSA-2013:1026 - Security Advisory - Red Hat Customer Portal
-
https://github.com/torvalds/linux/commit/a2c118bfab8bc6b8bb213abfc35201e441693d55
KVM: Fix bounds checking in ioapic indirect register reads (CVE-2013-… · torvalds/linux@a2c118b · GitHubExploit;Patch
-
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
[security-announce] openSUSE-SU-2013:0925-1: important: kernel: security
-
http://www.ubuntu.com/usn/USN-1809-1
USN-1809-1: Linux kernel vulnerabilities | Ubuntu security notices
Jump to