CVE-2013-2094

The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f Not Applicable
http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html Third Party Advisory VDB Entry
http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html Third Party Advisory VDB Entry
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html Third Party Advisory VDB Entry
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html Third Party Advisory VDB Entry
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html Third Party Advisory
http://news.ycombinator.com/item?id=5703758 Third Party Advisory
http://packetstormsecurity.com/files/121616/semtex.c Exploit Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2013-0830.html Third Party Advisory
http://twitter.com/djrbliss/statuses/334301992648331267 Patch
http://www.exploit-db.com/exploits/33589 Third Party Advisory VDB Entry
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 Not Applicable
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/05/14/6 Mailing List Third Party Advisory
http://www.osvdb.org/93361 Broken Link
http://www.reddit.com/r/netsec/comments/1eb9iw Third Party Advisory
http://www.ubuntu.com/usn/USN-1825-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1826-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1827-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1828-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1836-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1838-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=962792 Issue Tracking
https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

15 Feb 2024, 18:55

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*
References (CONFIRM) https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f - (CONFIRM) https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html - Third Party Advisory, VDB Entry
References (MLIST) http://www.openwall.com/lists/oss-security/2013/05/14/6 - (MLIST) http://www.openwall.com/lists/oss-security/2013/05/14/6 - Mailing List, Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html - Third Party Advisory, VDB Entry
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=962792 - (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=962792 - Issue Tracking
References (CONFIRM) http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 - (CONFIRM) http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 - Not Applicable
References (UBUNTU) http://www.ubuntu.com/usn/USN-1827-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1827-1 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1828-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1828-1 - Third Party Advisory
References (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f - (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f - Not Applicable
References (UBUNTU) http://www.ubuntu.com/usn/USN-1836-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1836-1 - Third Party Advisory
References (MLIST) http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html - (MLIST) http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html - Third Party Advisory
References (MLIST) http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html - (MLIST) http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html - Third Party Advisory, VDB Entry
References (MISC) http://packetstormsecurity.com/files/121616/semtex.c - Exploit (MISC) http://packetstormsecurity.com/files/121616/semtex.c - Exploit, Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-1838-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1838-1 - Third Party Advisory
References (OSVDB) http://www.osvdb.org/93361 - (OSVDB) http://www.osvdb.org/93361 - Broken Link
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 - (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 - Mailing List, Third Party Advisory
References (MLIST) http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html - (MLIST) http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html - Third Party Advisory, VDB Entry
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html - Third Party Advisory, VDB Entry
References (MLIST) http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html - (MLIST) http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html - Third Party Advisory, VDB Entry
References (MISC) http://www.reddit.com/r/netsec/comments/1eb9iw - (MISC) http://www.reddit.com/r/netsec/comments/1eb9iw - Third Party Advisory
References (MISC) http://news.ycombinator.com/item?id=5703758 - (MISC) http://news.ycombinator.com/item?id=5703758 - Third Party Advisory
References (MLIST) http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html - (MLIST) http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html - Third Party Advisory, VDB Entry
References (UBUNTU) http://www.ubuntu.com/usn/USN-1825-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1825-1 - Third Party Advisory
References (EXPLOIT-DB) http://www.exploit-db.com/exploits/33589 - (EXPLOIT-DB) http://www.exploit-db.com/exploits/33589 - Third Party Advisory, VDB Entry
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0830.html - (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-0830.html - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-1826-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-1826-1 - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html - Third Party Advisory, VDB Entry

Information

Published : 2013-05-14 20:55

Updated : 2024-03-04 22:58


NVD link : CVE-2013-2094

Mitre link : CVE-2013-2094

CVE.ORG link : CVE-2013-2094


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-189

Numeric Errors