Known Exploited Vulnerability
7.8
HIGH
CVE-2013-2596
Linux Kernel Integer Overflow Vulnerability - [Actively Exploited]
Description

Integer overflow in the fb_mmap function in drivers/video/fbmem.c in the Linux kernel before 3.8.9, as used in a certain Motorola build of Android 4.1.2 and other products, allows local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted /dev/graphics/fb0 mmap2 system calls, as demonstrated by the Motochopper pwn program.

INFO

Published Date :

April 13, 2013, 2:59 a.m.

Last Modified :

June 28, 2024, 2:01 p.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Linux kernel fb_mmap function in drivers/video/fbmem.c contains an integer overflow vulnerability that allows for privilege escalation.

Required Action :

Apply updates per vendor instructions.

Notes :

https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=fc9bbca8f650e5f738af8806317c0a041a48ae4a

Public PoC/Exploit Available at Github

CVE-2013-2596 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2013-2596 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Motorola android
2 Motorola atrix_hd
3 Motorola razr_hd
4 Motorola razr_m
1 Linux linux_kernel
1 Qualcomm msm8960
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2013-2596.

URL Resource
http://forum.xda-developers.com/showthread.php?t=2255491 Exploit
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b4cbb197c7e7a68dbad0d491242e3ca67420c13e Broken Link
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fc9bbca8f650e5f738af8806317c0a041a48ae4a Broken Link
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory
http://marc.info/?l=linux-kernel&m=136616837923938&w=2 Mailing List Patch Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0695.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0782.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0803.html Third Party Advisory
http://www.droid-life.com/2013/04/09/root-method-released-for-droid-razr-hd-running-android-4-1-2-other-devices-too/ Exploit Issue Tracking Third Party Advisory
http://www.droidrzr.com/index.php/topic/15208-root-motochopper-yet-another-android-root-exploit/ Exploit Issue Tracking
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 Mailing List Release Notes
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 Broken Link
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Patch Third Party Advisory
http://www.securityfocus.com/bid/59264 Broken Link Third Party Advisory VDB Entry
https://github.com/torvalds/linux/commit/b4cbb197c7e7a68dbad0d491242e3ca67420c13e Patch
https://github.com/torvalds/linux/commit/fc9bbca8f650e5f738af8806317c0a041a48ae4a Exploit Patch

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Shell

Updated: 1 week, 5 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Shell

Updated: 1 year, 6 months ago
2 stars 0 fork 0 watcher
Born at : Nov. 16, 2022, 9:38 a.m. This repo has been linked 256 different CVEs too.

None

Updated: 1 year, 8 months ago
0 stars 0 fork 0 watcher
Born at : Sept. 30, 2022, 6:29 p.m. This repo has been linked 253 different CVEs too.

None

Shell

Updated: 1 month, 1 week ago
1 stars 1 fork 1 watcher
Born at : Aug. 25, 2022, 12:16 a.m. This repo has been linked 250 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 1 week, 6 days ago
230 stars 36 fork 36 watcher
Born at : Sept. 1, 2021, 8:26 a.m. This repo has been linked 23 different CVEs too.

CVE-2013-2596 exploit for android

C C++

Updated: 1 month, 1 week ago
5 stars 4 fork 4 watcher
Born at : July 16, 2013, 11:24 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2013-2596 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2013-2596 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jun. 28, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://forum.xda-developers.com/showthread.php?t=2255491 Exploit, Third Party Advisory http://forum.xda-developers.com/showthread.php?t=2255491 Exploit
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b4cbb197c7e7a68dbad0d491242e3ca67420c13e No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b4cbb197c7e7a68dbad0d491242e3ca67420c13e Broken Link
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fc9bbca8f650e5f738af8806317c0a041a48ae4a No Types Assigned http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fc9bbca8f650e5f738af8806317c0a041a48ae4a Broken Link
    Changed Reference Type http://www.droid-life.com/2013/04/09/root-method-released-for-droid-razr-hd-running-android-4-1-2-other-devices-too/ Exploit, Third Party Advisory http://www.droid-life.com/2013/04/09/root-method-released-for-droid-razr-hd-running-android-4-1-2-other-devices-too/ Exploit, Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.droidrzr.com/index.php/topic/15208-root-motochopper-yet-another-android-root-exploit/ Exploit, Third Party Advisory http://www.droidrzr.com/index.php/topic/15208-root-motochopper-yet-another-android-root-exploit/ Exploit, Issue Tracking
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 Vendor Advisory http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 Mailing List, Release Notes
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/59264 Third Party Advisory, VDB Entry http://www.securityfocus.com/bid/59264 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/torvalds/linux/commit/b4cbb197c7e7a68dbad0d491242e3ca67420c13e Patch, Third Party Advisory https://github.com/torvalds/linux/commit/b4cbb197c7e7a68dbad0d491242e3ca67420c13e Patch
    Changed Reference Type https://github.com/torvalds/linux/commit/fc9bbca8f650e5f738af8806317c0a041a48ae4a Exploit, Patch, Third Party Advisory https://github.com/torvalds/linux/commit/fc9bbca8f650e5f738af8806317c0a041a48ae4a Exploit, Patch
    Removed CWE NIST CWE-189
    Added CWE NIST CWE-190
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=b4cbb197c7e7a68dbad0d491242e3ca67420c13e [No types assigned]
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=fc9bbca8f650e5f738af8806317c0a041a48ae4a [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fc9bbca8f650e5f738af8806317c0a041a48ae4a
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b4cbb197c7e7a68dbad0d491242e3ca67420c13e
  • Modified Analysis by [email protected]

    Aug. 11, 2023

    Action Type Old Value New Value
    Changed Reference Type http://forum.xda-developers.com/showthread.php?t=2255491 Exploit http://forum.xda-developers.com/showthread.php?t=2255491 Exploit, Third Party Advisory
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b4cbb197c7e7a68dbad0d491242e3ca67420c13e Patch http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=b4cbb197c7e7a68dbad0d491242e3ca67420c13e Patch, Vendor Advisory
    Changed Reference Type http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fc9bbca8f650e5f738af8806317c0a041a48ae4a Exploit, Patch http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=fc9bbca8f650e5f738af8806317c0a041a48ae4a Exploit, Patch, Vendor Advisory
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 Third Party Advisory
    Changed Reference Type http://marc.info/?l=linux-kernel&m=136616837923938&w=2 Patch http://marc.info/?l=linux-kernel&m=136616837923938&w=2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0695.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0695.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0782.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0782.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-0803.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-0803.html Third Party Advisory
    Changed Reference Type http://www.droid-life.com/2013/04/09/root-method-released-for-droid-razr-hd-running-android-4-1-2-other-devices-too/ Exploit http://www.droid-life.com/2013/04/09/root-method-released-for-droid-razr-hd-running-android-4-1-2-other-devices-too/ Exploit, Third Party Advisory
    Changed Reference Type http://www.droidrzr.com/index.php/topic/15208-root-motochopper-yet-another-android-root-exploit/ Exploit http://www.droidrzr.com/index.php/topic/15208-root-motochopper-yet-another-android-root-exploit/ Exploit, Third Party Advisory
    Changed Reference Type http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 No Types Assigned http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 Vendor Advisory
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 Broken Link
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/59264 No Types Assigned http://www.securityfocus.com/bid/59264 Third Party Advisory, VDB Entry
    Changed Reference Type https://github.com/torvalds/linux/commit/b4cbb197c7e7a68dbad0d491242e3ca67420c13e Patch https://github.com/torvalds/linux/commit/b4cbb197c7e7a68dbad0d491242e3ca67420c13e Patch, Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/fc9bbca8f650e5f738af8806317c0a041a48ae4a Exploit, Patch https://github.com/torvalds/linux/commit/fc9bbca8f650e5f738af8806317c0a041a48ae4a Exploit, Patch, Third Party Advisory
    Changed CPE Configuration AND OR *cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 3.8.8 *cpe:2.3:o:motorola:android:4.1.2:*:*:*:*:*:*:* OR *cpe:2.3:h:motorola:atrix_hd:-:*:*:*:*:*:*:* *cpe:2.3:h:motorola:razr_hd:-:*:*:*:*:*:*:* *cpe:2.3:h:motorola:razr_m:-:*:*:*:*:*:*:* *cpe:2.3:h:qualcomm:msm8960:-:*:*:*:*:*:*:* AND OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 2.6.12 up to (excluding) 3.0.75 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.1 up to (excluding) 3.2.45 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.42 *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.8.9 *cpe:2.3:o:motorola:android:4.1.2:*:*:*:*:*:*:* OR cpe:2.3:h:motorola:atrix_hd:-:*:*:*:*:*:*:* cpe:2.3:h:motorola:razr_hd:-:*:*:*:*:*:*:* cpe:2.3:h:motorola:razr_m:-:*:*:*:*:*:*:* cpe:2.3:h:qualcomm:msm8960:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/59264 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • CVE Modified by [email protected]

    Apr. 23, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0803.html
  • CVE Modified by [email protected]

    Apr. 14, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0782.html
  • CVE Modified by [email protected]

    Mar. 24, 2015

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-0695.html
  • Initial Analysis by [email protected]

    Oct. 09, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2013-2596 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2013-2596 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} -0.80%

score

0.40182

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability