Multiple race conditions in ipc/shm.c in the Linux kernel before 3.12.2 allow local users to cause a denial of service (use-after-free and system crash) or possibly have unspecified other impact via a crafted application that uses shmctl IPC_RMID operations in conjunction with other shm system calls.
Published 2013-12-09 18:55:11
Updated 2014-01-08 04:43:00
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionDenial of service

Threat overview for CVE-2013-7026

Top countries where our scanners detected CVE-2013-7026
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2013-7026 160,683
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-7026!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2013-7026

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2013-7026

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.7
MEDIUM AV:L/AC:M/Au:N/C:N/I:N/A:C
3.4
6.9
NIST

CWE ids for CVE-2013-7026

References for CVE-2013-7026

Products affected by CVE-2013-7026

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!