The aac_compat_ioctl function in drivers/scsi/aacraid/linit.c in the Linux kernel before 3.11.8 does not require the CAP_SYS_RAWIO capability, which allows local users to bypass intended access restrictions via a crafted ioctl call.
Published 2013-11-27 04:43:33
Updated 2023-12-15 16:09:14
Source Red Hat, Inc.
View at NVD,   CVE.org

Threat overview for CVE-2013-6383

Top countries where our scanners detected CVE-2013-6383
Top open port discovered on systems with this issue 49152
IPs affected by CVE-2013-6383 158,553
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2013-6383!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2013-6383

Probability of exploitation activity in the next 30 days: 0.04%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 8 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2013-6383

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
6.9
MEDIUM AV:L/AC:M/Au:N/C:C/I:C/A:C
3.4
10.0
NIST

CWE ids for CVE-2013-6383

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-6383

Products affected by CVE-2013-6383

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!