CVE-2013-2851

Format string vulnerability in the register_disk function in block/genhd.c in the Linux kernel through 3.9.4 allows local users to gain privileges by leveraging root access and writing format string specifiers to /sys/module/md_mod/parameters/new_array in order to create a crafted /dev/md device name.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.9:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.9:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.9:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.9:rc4:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.9:rc5:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.9:rc6:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.9:rc7:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.9.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.9.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.9.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.9.3:*:*:*:*:*:*:*

History

07 Nov 2023, 02:15

Type Values Removed Values Added
References (UBUNTU) http://www.ubuntu.com/usn/USN-1913-1 - () http://www.ubuntu.com/usn/USN-1913-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1912-1 - () http://www.ubuntu.com/usn/USN-1912-1 -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=969515 - Vendor Advisory () https://bugzilla.redhat.com/show_bug.cgi?id=969515 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1942-1 - () http://www.ubuntu.com/usn/USN-1942-1 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html - () http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00004.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1941-1 - () http://www.ubuntu.com/usn/USN-1941-1 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2014-0284.html - () http://rhn.redhat.com/errata/RHSA-2014-0284.html -
References (DEBIAN) http://www.debian.org/security/2013/dsa-2766 - () http://www.debian.org/security/2013/dsa-2766 -
References (SUSE) http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html - () http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html - () http://lists.opensuse.org/opensuse-security-announce/2013-09/msg00003.html -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-1645.html - () http://rhn.redhat.com/errata/RHSA-2013-1645.html -
References (MLIST) http://marc.info/?l=linux-kernel&m=137055204522556&w=2 - () http://marc.info/?l=linux-kernel&m=137055204522556&w=2 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-1783.html - () http://rhn.redhat.com/errata/RHSA-2013-1783.html -
References (MLIST) http://www.openwall.com/lists/oss-security/2013/06/06/13 - () http://www.openwall.com/lists/oss-security/2013/06/06/13 -

Information

Published : 2013-06-07 14:03

Updated : 2024-02-28 12:00


NVD link : CVE-2013-2851

Mitre link : CVE-2013-2851

CVE.ORG link : CVE-2013-2851


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-134

Use of Externally-Controlled Format String