CVE
- Id
- 61710
- CVE No.
- CVE-2013-1763
- Status
- Candidate
- Description
- Array index error in the __sock_diag_rcv_msg function in net/core/sock_diag.c in the Linux kernel before 3.7.10 allows local users to gain privileges via a large family value in a Netlink message.
- Phase
- Assigned (20130219)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
| Id | CVE Id | CVE No. | Reference | Actions |
|---|---|---|---|---|
| 617824 | 61710 | CVE-2013-1763 | EXPLOIT-DB:24555 | View |
| 617825 | 61710 | CVE-2013-1763 | URL:http://www.exploit-db.com/exploits/24555 | View |
| 617826 | 61710 | CVE-2013-1763 | EXPLOIT-DB:24746 | View |
| 617827 | 61710 | CVE-2013-1763 | URL:http://www.exploit-db.com/exploits/24746 | View |
| 617828 | 61710 | CVE-2013-1763 | EXPLOIT-DB:33336 | View |
| 617829 | 61710 | CVE-2013-1763 | URL:http://www.exploit-db.com/exploits/33336 | View |
| 617830 | 61710 | CVE-2013-1763 | MLIST:[oss-security] 20130224 Re: CVE Request: kernel - sock_diag: Fix out-of-bounds access to sock_diag_handlers[] | View |
| 617831 | 61710 | CVE-2013-1763 | URL:http://www.openwall.com/lists/oss-security/2013/02/24/3 | View |
| 617832 | 61710 | CVE-2013-1763 | MLIST:[oss-security] 20130225 Re: CVE Request: kernel - sock_diag: Fix out-of-bounds access to sock_diag_handlers[] | View |
| 617833 | 61710 | CVE-2013-1763 | URL:http://openwall.com/lists/oss-security/2013/02/25/12 | View |
| 617834 | 61710 | CVE-2013-1763 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6e601a53566d84e1ffd25e7b6fe0b6894ffd79c0 | View |
| 617835 | 61710 | CVE-2013-1763 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.7.10 | View |
| 617836 | 61710 | CVE-2013-1763 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=915052 | View |
| 617837 | 61710 | CVE-2013-1763 | CONFIRM:https://github.com/torvalds/linux/commit/6e601a53566d84e1ffd25e7b6fe0b6894ffd79c0 | View |
| 617838 | 61710 | CVE-2013-1763 | MANDRIVA:MDVSA-2013:176 | View |
| 617839 | 61710 | CVE-2013-1763 | URL:http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 | View |
| 617840 | 61710 | CVE-2013-1763 | SUSE:openSUSE-SU-2013:0395 | View |
| 617841 | 61710 | CVE-2013-1763 | URL:http://lists.opensuse.org/opensuse-security-announce/2013-03/msg00004.html | View |
| 617842 | 61710 | CVE-2013-1763 | UBUNTU:USN-1749-1 | View |
| 617843 | 61710 | CVE-2013-1763 | URL:http://www.ubuntu.com/usn/USN-1749-1 | View |
| 617844 | 61710 | CVE-2013-1763 | UBUNTU:USN-1750-1 | View |
| 617845 | 61710 | CVE-2013-1763 | URL:http://www.ubuntu.com/usn/USN-1750-1 | View |
| 617846 | 61710 | CVE-2013-1763 | UBUNTU:USN-1751-1 | View |
Related JVN
| Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
|---|---|---|---|---|---|---|---|---|---|
| 21762 | JVNDB-2013-003337 | Apache OpenJPA の BrokerFactory 機能における任意のコードを実行される脆弱性 | Apache OpenJPA の BrokerFactory 機能は、特定の巧妙に細工された OpenJPA オブジェクトの非シリアル化中に、ログトレースデータを含むローカルで実行可能な JSP ファイルを作成するため、任意のコードを実行される脆弱性があります。 | CVE-2013-1768 | 61710 | 7.5 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-003337.html | View |