The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.
Published 2013-12-14 18:08:46
Updated 2023-02-13 04:49:27
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Input validationDenial of service

Threat overview for CVE-2013-6368

Top countries where our scanners detected CVE-2013-6368
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2013-6368 162,074
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-6368!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2013-6368

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 8 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2013-6368

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.2
MEDIUM AV:L/AC:H/Au:N/C:C/I:C/A:C
1.9
10.0
NIST

CWE ids for CVE-2013-6368

  • The product receives input or data, but it does not validate or incorrectly validates that the input has the properties that are required to process the data safely and correctly.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-6368

Products affected by CVE-2013-6368

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!