CVE
- Id
- 66315
- CVE No.
- CVE-2013-6368
- Status
- Candidate
- Description
- The KVM subsystem in the Linux kernel through 3.12.5 allows local users to gain privileges or cause a denial of service (system crash) via a VAPIC synchronization operation involving a page-end address.
- Phase
- Assigned (20131104)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
644370 | 66315 | CVE-2013-6368 | MLIST:[oss-security] 20131212 Re: [vs-plain] kvm issues | View |
644371 | 66315 | CVE-2013-6368 | URL:http://www.openwall.com/lists/oss-security/2013/12/12/12 | View |
644372 | 66315 | CVE-2013-6368 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fda4e2e85589191b123d31cdc21fd33ee70f50fd | View |
644373 | 66315 | CVE-2013-6368 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1032210 | View |
644374 | 66315 | CVE-2013-6368 | CONFIRM:https://github.com/torvalds/linux/commit/fda4e2e85589191b123d31cdc21fd33ee70f50fd | View |
644375 | 66315 | CVE-2013-6368 | REDHAT:RHSA-2014:0163 | View |
644376 | 66315 | CVE-2013-6368 | URL:http://rhn.redhat.com/errata/RHSA-2014-0163.html | View |
644377 | 66315 | CVE-2013-6368 | REDHAT:RHSA-2014:0284 | View |
644378 | 66315 | CVE-2013-6368 | URL:http://rhn.redhat.com/errata/RHSA-2014-0284.html | View |
644379 | 66315 | CVE-2013-6368 | SUSE:openSUSE-SU-2014:0205 | View |
644380 | 66315 | CVE-2013-6368 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00003.html | View |
644381 | 66315 | CVE-2013-6368 | SUSE:openSUSE-SU-2014:0247 | View |
644382 | 66315 | CVE-2013-6368 | URL:http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html | View |
644383 | 66315 | CVE-2013-6368 | SUSE:openSUSE-SU-2014:0204 | View |
644384 | 66315 | CVE-2013-6368 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html | View |
644385 | 66315 | CVE-2013-6368 | UBUNTU:USN-2113-1 | View |
644386 | 66315 | CVE-2013-6368 | URL:http://www.ubuntu.com/usn/USN-2113-1 | View |
644387 | 66315 | CVE-2013-6368 | UBUNTU:USN-2117-1 | View |
644388 | 66315 | CVE-2013-6368 | URL:http://www.ubuntu.com/usn/USN-2117-1 | View |
644389 | 66315 | CVE-2013-6368 | UBUNTU:USN-2133-1 | View |
644390 | 66315 | CVE-2013-6368 | URL:http://www.ubuntu.com/usn/USN-2133-1 | View |
644391 | 66315 | CVE-2013-6368 | UBUNTU:USN-2134-1 | View |
644392 | 66315 | CVE-2013-6368 | URL:http://www.ubuntu.com/usn/USN-2134-1 | View |
644393 | 66315 | CVE-2013-6368 | UBUNTU:USN-2135-1 | View |
644394 | 66315 | CVE-2013-6368 | URL:http://www.ubuntu.com/usn/USN-2135-1 | View |
644395 | 66315 | CVE-2013-6368 | UBUNTU:USN-2136-1 | View |
644396 | 66315 | CVE-2013-6368 | URL:http://www.ubuntu.com/usn/USN-2136-1 | View |
644397 | 66315 | CVE-2013-6368 | UBUNTU:USN-2138-1 | View |
644398 | 66315 | CVE-2013-6368 | URL:http://www.ubuntu.com/usn/USN-2138-1 | View |
644399 | 66315 | CVE-2013-6368 | UBUNTU:USN-2139-1 | View |
644400 | 66315 | CVE-2013-6368 | URL:http://www.ubuntu.com/usn/USN-2139-1 | View |
644401 | 66315 | CVE-2013-6368 | UBUNTU:USN-2141-1 | View |
644402 | 66315 | CVE-2013-6368 | URL:http://www.ubuntu.com/usn/USN-2141-1 | View |
644403 | 66315 | CVE-2013-6368 | BID:64291 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
23728 | JVNDB-2013-005303 | CloudBees Jenkins 用 Exclusion プラグインにおけるリソースを一覧表示される脆弱性 | CloudBees Jenkins 用 Exclusion プラグインは、リソースロックへのアクセスを適切に防止しないため、リソースを一覧表示され、公開される脆弱性が存在します。 | CVE-2013-6373 | 66315 | 5.5 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-005303.html | View |