The (1) key_notify_sa_flush and (2) key_notify_policy_flush functions in net/key/af_key.c in the Linux kernel before 3.10 do not initialize certain structure members, which allows local users to obtain sensitive information from kernel heap memory by reading a broadcast message from the notify interface of an IPSec key_socket.
Published 2013-07-04 21:55:01
Updated 2023-02-13 04:44:31
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Overflow

Threat overview for CVE-2013-2234

Top countries where our scanners detected CVE-2013-2234
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2013-2234 157,179
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-2234!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2013-2234

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 8 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2013-2234

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST

CWE ids for CVE-2013-2234

References for CVE-2013-2234

Products affected by CVE-2013-2234

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!