Vulnerability Details : CVE-2013-1979
The scm_set_cred function in include/net/scm.h in the Linux kernel before 3.8.11 uses incorrect uid and gid values during credentials passing, which allows local users to gain privileges via a crafted application.
Products affected by CVE-2013-1979
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.8:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:3.8.9:*:*:*:*:*:*:*
Threat overview for CVE-2013-1979
Top countries where our scanners detected CVE-2013-1979
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2013-1979 3,745
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2013-1979!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2013-1979
0.12%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 45 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-1979
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
6.9
|
MEDIUM | AV:L/AC:M/Au:N/C:C/I:C/A:C |
3.4
|
10.0
|
NIST |
CWE ids for CVE-2013-1979
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-1979
-
http://www.openwall.com/lists/oss-security/2013/04/29/1
oss-security - Multiple Linux setuid output redirection vulnerabilities
-
http://lists.fedoraproject.org/pipermail/package-announce/2013-April/103750.html
[SECURITY] Fedora 18 Update: kernel-3.8.8-203.fc18
-
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
[security-announce] SUSE-SU-2014:1316-1: important: Security update for
-
https://bugzilla.redhat.com/show_bug.cgi?id=955629
955629 – (CVE-2013-1979) CVE-2013-1979 kernel: net: incorrect SCM_CREDENTIALS passing
-
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html
[security-announce] openSUSE-SU-2013:1187-1: important: 3.0.80 kernel up
-
http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00016.html
[security-announce] SUSE-SU-2013:1182-1: important: kernel update for SL
-
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.11
-
https://github.com/torvalds/linux/commit/83f1b4ba917db5dc5a061a44b3403ddb6e783494
net: fix incorrect credentials passing · torvalds/linux@83f1b4b · GitHub
-
http://lists.fedoraproject.org/pipermail/package-announce/2013-May/104480.html
[SECURITY] Fedora 17 Update: kernel-3.8.11-100.fc17
-
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=83f1b4ba917db5dc5a061a44b3403ddb6e783494
-
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
[security-announce] SUSE-SU-2014:1319-1: important: Security update for
-
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
mandriva.com
-
http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html
openSUSE-SU-2013:1971-1: moderate: kernel: security and bugfix update
Jump to