Memory corruption in Linux kernel



| Updated: 2024-06-20
Risk Low
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2013-1773
CWE-ID CWE-119
Exploitation vector Local
Public exploit Public exploit code for vulnerability #1 is available.
Vulnerable software
Subscribe
Linux kernel
Operating systems & Components / Operating system

Vendor Linux Foundation

Security Bulletin

This security bulletin contains one low risk vulnerability.

1) Memory corruption

EUVDB-ID: #VU92531

Risk: Low

CVSSv3.1: 6.3 [CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H/E:P/RL:O/RC:C]

CVE-ID: CVE-2013-1773

CWE-ID: CWE-119 - Memory corruption

Exploit availability: Yes

Description

The vulnerability allows a local user to execute arbitrary code.

The vulnerability exists due to memory corruption error. A local user can execute arbitrary code.

Mitigation

Install update from vendor's repository.

Vulnerable software versions

Linux kernel: All versions

CPE2.3
External links

http://github.com/torvalds/linux/commit/0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd
http://www.osvdb.org/88310
http://bugzilla.redhat.com/show_bug.cgi?id=916115
http://www.exploit-db.com/exploits/23248/
http://www.kernel.org/pub/linux/kernel/v3.x/patch-3.3.bz2
http://www.openwall.com/lists/oss-security/2013/02/26/8
http://rhn.redhat.com/errata/RHSA-2013-0744.html
http://rhn.redhat.com/errata/RHSA-2013-0928.html
http://rhn.redhat.com/errata/RHSA-2013-1026.html
http://www.securityfocus.com/bid/58200
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=0720a06a7518c9d0c0125bd5d1f3b6264c55c3dd


Q & A

Can this vulnerability be exploited remotely?

No. This vulnerability can be exploited locally. The attacker should have authentication credentials and successfully authenticate on the system.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability. However, proof of concept for this vulnerability is available.



###SIDEBAR###