The crypto_report_one function in crypto/crypto_user.c in the report API in the crypto user configuration API in the Linux kernel through 3.8.2 uses an incorrect length value during a copy operation, which allows local users to obtain sensitive information from kernel memory by leveraging the CAP_NET_ADMIN capability.
Published 2013-03-15 20:55:09
Updated 2021-07-15 19:16:10
Source MITRE
View at NVD,   CVE.org

Threat overview for CVE-2013-2548

Top countries where our scanners detected CVE-2013-2548
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2013-2548 161,162
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-2548!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2013-2548

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 6 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2013-2548

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
2.1
LOW AV:L/AC:L/Au:N/C:P/I:N/A:N
3.9
2.9
NIST

CWE ids for CVE-2013-2548

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-2548

Products affected by CVE-2013-2548

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!