CVE-2013-2094

high

Description

The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.

References

https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f

https://bugzilla.redhat.com/show_bug.cgi?id=962792

http://www.ubuntu.com/usn/USN-1838-1

http://www.ubuntu.com/usn/USN-1836-1

http://www.ubuntu.com/usn/USN-1828-1

http://www.ubuntu.com/usn/USN-1827-1

http://www.ubuntu.com/usn/USN-1826-1

http://www.ubuntu.com/usn/USN-1825-1

http://www.reddit.com/r/netsec/comments/1eb9iw

http://www.openwall.com/lists/oss-security/2013/05/14/6

http://www.mandriva.com/security/advisories?name=MDVSA-2013:176

http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9

http://www.exploit-db.com/exploits/33589

http://twitter.com/djrbliss/statuses/334301992648331267

http://rhn.redhat.com/errata/RHSA-2013-0830.html

http://news.ycombinator.com/item?id=5703758

http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html

http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html

http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html

http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html

http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html

http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f

Details

Source: Mitre, NVD

Published: 2013-05-14

Risk Information

CVSS v2

Base Score: 7.2

Vector: CVSS2#AV:L/AC:L/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

Severity: High