CVE
- Id
- 66325
- CVE No.
- CVE-2013-6378
- Status
- Candidate
- Description
- The lbs_debugfs_write function in drivers/net/wireless/libertas/debugfs.c in the Linux kernel through 3.12.1 allows local users to cause a denial of service (OOPS) by leveraging root privileges for a zero-length write operation.
- Phase
- Assigned (20131104)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
644466 | 66325 | CVE-2013-6378 | MLIST:[oss-security] 20131122 Linux kernel CVE fixes | View |
644467 | 66325 | CVE-2013-6378 | URL:http://www.openwall.com/lists/oss-security/2013/11/22/5 | View |
644468 | 66325 | CVE-2013-6378 | CONFIRM:http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=a497e47d4aec37aaf8f13509f3ef3d1f6a717d88 | View |
644469 | 66325 | CVE-2013-6378 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1033578 | View |
644470 | 66325 | CVE-2013-6378 | CONFIRM:https://github.com/torvalds/linux/commit/a497e47d4aec37aaf8f13509f3ef3d1f6a717d88 | View |
644471 | 66325 | CVE-2013-6378 | CONFIRM:http://linux.oracle.com/errata/ELSA-2014-0771.html | View |
644472 | 66325 | CVE-2013-6378 | CONFIRM:http://linux.oracle.com/errata/ELSA-2014-3043.html | View |
644473 | 66325 | CVE-2013-6378 | REDHAT:RHSA-2014:0100 | View |
644474 | 66325 | CVE-2013-6378 | URL:http://rhn.redhat.com/errata/RHSA-2014-0100.html | View |
644475 | 66325 | CVE-2013-6378 | SUSE:openSUSE-SU-2014:0247 | View |
644476 | 66325 | CVE-2013-6378 | URL:http://lists.opensuse.org/opensuse-updates/2014-02/msg00045.html | View |
644477 | 66325 | CVE-2013-6378 | SUSE:openSUSE-SU-2014:0204 | View |
644478 | 66325 | CVE-2013-6378 | URL:http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00002.html | View |
644479 | 66325 | CVE-2013-6378 | UBUNTU:USN-2064-1 | View |
644480 | 66325 | CVE-2013-6378 | URL:http://www.ubuntu.com/usn/USN-2064-1 | View |
644481 | 66325 | CVE-2013-6378 | UBUNTU:USN-2065-1 | View |
644482 | 66325 | CVE-2013-6378 | URL:http://www.ubuntu.com/usn/USN-2065-1 | View |
644483 | 66325 | CVE-2013-6378 | UBUNTU:USN-2066-1 | View |
644484 | 66325 | CVE-2013-6378 | URL:http://www.ubuntu.com/usn/USN-2066-1 | View |
644485 | 66325 | CVE-2013-6378 | UBUNTU:USN-2067-1 | View |
644486 | 66325 | CVE-2013-6378 | URL:http://www.ubuntu.com/usn/USN-2067-1 | View |
644487 | 66325 | CVE-2013-6378 | UBUNTU:USN-2070-1 | View |
644488 | 66325 | CVE-2013-6378 | URL:http://www.ubuntu.com/usn/USN-2070-1 | View |
644489 | 66325 | CVE-2013-6378 | UBUNTU:USN-2075-1 | View |
644490 | 66325 | CVE-2013-6378 | URL:http://www.ubuntu.com/usn/USN-2075-1 | View |
644491 | 66325 | CVE-2013-6378 | UBUNTU:USN-2111-1 | View |
644492 | 66325 | CVE-2013-6378 | URL:http://www.ubuntu.com/usn/USN-2111-1 | View |
644493 | 66325 | CVE-2013-6378 | UBUNTU:USN-2112-1 | View |
644494 | 66325 | CVE-2013-6378 | URL:http://www.ubuntu.com/usn/USN-2112-1 | View |
644495 | 66325 | CVE-2013-6378 | UBUNTU:USN-2114-1 | View |
644496 | 66325 | CVE-2013-6378 | URL:http://www.ubuntu.com/usn/USN-2114-1 | View |
644497 | 66325 | CVE-2013-6378 | UBUNTU:USN-2115-1 | View |
644498 | 66325 | CVE-2013-6378 | URL:http://www.ubuntu.com/usn/USN-2115-1 | View |
644499 | 66325 | CVE-2013-6378 | UBUNTU:USN-2116-1 | View |
644500 | 66325 | CVE-2013-6378 | URL:http://www.ubuntu.com/usn/USN-2116-1 | View |
644501 | 66325 | CVE-2013-6378 | BID:63886 | View |
644502 | 66325 | CVE-2013-6378 | URL:http://www.securityfocus.com/bid/63886 | View |
644503 | 66325 | CVE-2013-6378 | SECUNIA:59309 | View |
644504 | 66325 | CVE-2013-6378 | URL:http://secunia.com/advisories/59309 | View |
644505 | 66325 | CVE-2013-6378 | SECUNIA:59262 | View |
644506 | 66325 | CVE-2013-6378 | URL:http://secunia.com/advisories/59262 | View |
644507 | 66325 | CVE-2013-6378 | SECUNIA:59406 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
23742 | JVNDB-2013-005317 | Linux Kernel の drivers/scsi/aacraid/linit.c の aac_compat_ioctl 関数におけるアクセス制限を回避される脆弱性 | Linux Kernel の drivers/scsi/aacraid/linit.c の aac_compat_ioctl 関数は、CAP_SYS_RAWIO ケーパビリティを必要としないため、アクセス制限を回避される脆弱性が存在します。 | CVE-2013-6383 | 66325 | 6.9 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-005317.html | View |