CVE-2013-2094

The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.
References
Link Resource
http://twitter.com/djrbliss/statuses/334301992648331267 Patch
http://news.ycombinator.com/item?id=5703758
https://bugzilla.redhat.com/show_bug.cgi?id=962792
http://www.reddit.com/r/netsec/comments/1eb9iw
http://www.openwall.com/lists/oss-security/2013/05/14/6
http://packetstormsecurity.com/files/121616/semtex.c Exploit
https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9
http://www.ubuntu.com/usn/USN-1828-1
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html
http://www.ubuntu.com/usn/USN-1827-1
http://rhn.redhat.com/errata/RHSA-2013-0830.html
http://www.ubuntu.com/usn/USN-1826-1
http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html
http://www.ubuntu.com/usn/USN-1825-1
http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
http://www.ubuntu.com/usn/USN-1836-1
http://www.ubuntu.com/usn/USN-1838-1
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html
http://www.osvdb.org/93361
http://www.exploit-db.com/exploits/33589
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*

Information

Published : 2013-05-14 13:55

Updated : 2023-02-12 20:42


NVD link : CVE-2013-2094

Mitre link : CVE-2013-2094


JSON object : View

CWE
CWE-189

Numeric Errors

Advertisement

dedicated server usa

Products Affected

linux

  • linux_kernel