The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f Not Applicable
http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html Third Party Advisory VDB Entry
http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html Third Party Advisory VDB Entry
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html Third Party Advisory VDB Entry
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html Third Party Advisory VDB Entry
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html Third Party Advisory
http://news.ycombinator.com/item?id=5703758 Third Party Advisory
http://packetstormsecurity.com/files/121616/semtex.c Exploit Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2013-0830.html Third Party Advisory
http://twitter.com/djrbliss/statuses/334301992648331267 Patch
http://www.exploit-db.com/exploits/33589 Third Party Advisory VDB Entry
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 Not Applicable
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/05/14/6 Mailing List Third Party Advisory
http://www.osvdb.org/93361 Broken Link
http://www.reddit.com/r/netsec/comments/1eb9iw Third Party Advisory
http://www.ubuntu.com/usn/USN-1825-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1826-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1827-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1828-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1836-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1838-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=962792 Issue Tracking
https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f Third Party Advisory
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: redhat

Published: 2013-05-14T20:00:00

Updated: 2017-01-04T17:57:01

Reserved: 2013-02-19T00:00:00


Link: CVE-2013-2094

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-05-14T20:55:01.527

Modified: 2024-03-04T22:58:17.433


Link: CVE-2013-2094

JSON object: View

cve-icon Redhat Information

No data.

CWE