Lucene search

K
ubuntucveUbuntu.comUB:CVE-2013-7026
HistoryDec 09, 2013 - 12:00 a.m.

CVE-2013-7026

2013-12-0900:00:00
ubuntu.com
ubuntu.com
9

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

5.3%

Multiple race conditions in ipc/shm.c in the Linux kernel before 3.12.2
allow local users to cause a denial of service (use-after-free and system
crash) or possibly have unspecified other impact via a crafted application
that uses shmctl IPC_RMID operations in conjunction with other shm system
calls.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu13.10noarchlinux< 3.11.0-15.23UNKNOWN
ubuntu12.04noarchlinux-lts-saucy< 3.11.0-15.23~precise1UNKNOWN

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

5.3%