CVE-2013-2094

The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.
References
Link Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f Not Applicable
http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html Third Party Advisory VDB Entry
http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html Third Party Advisory VDB Entry
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html Third Party Advisory VDB Entry
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html Third Party Advisory VDB Entry
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html Third Party Advisory VDB Entry
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html Third Party Advisory
http://news.ycombinator.com/item?id=5703758 Third Party Advisory
http://packetstormsecurity.com/files/121616/semtex.c Exploit Third Party Advisory VDB Entry
http://rhn.redhat.com/errata/RHSA-2013-0830.html Third Party Advisory
http://twitter.com/djrbliss/statuses/334301992648331267 Patch
http://www.exploit-db.com/exploits/33589 Third Party Advisory VDB Entry
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 Not Applicable
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2013/05/14/6 Mailing List Third Party Advisory
http://www.osvdb.org/93361 Broken Link
http://www.reddit.com/r/netsec/comments/1eb9iw Third Party Advisory
http://www.ubuntu.com/usn/USN-1825-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1826-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1827-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1828-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1836-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-1838-1 Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=962792 Issue Tracking
https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

15 Feb 2024, 18:55

Type Values Removed Values Added
CPE cpe:2.3:o:linux:linux_kernel:3.8.7:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.6:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.3:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.4:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.5:*:*:*:*:*:*:*
References () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f - () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f - Not Applicable
References () http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html - () http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html - Third Party Advisory, VDB Entry
References () http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html - () http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html - Third Party Advisory, VDB Entry
References () http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html - () http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html - Third Party Advisory, VDB Entry
References () http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html - () http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html - Third Party Advisory, VDB Entry
References () http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html - () http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html - Third Party Advisory, VDB Entry
References () http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html - () http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html - Third Party Advisory, VDB Entry
References () http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html - () http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html - Third Party Advisory, VDB Entry
References () http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html - () http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html - Third Party Advisory, VDB Entry
References () http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html - () http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html - Third Party Advisory, VDB Entry
References () http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html - () http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html - Third Party Advisory
References () http://news.ycombinator.com/item?id=5703758 - () http://news.ycombinator.com/item?id=5703758 - Third Party Advisory
References () http://packetstormsecurity.com/files/121616/semtex.c - Exploit () http://packetstormsecurity.com/files/121616/semtex.c - Exploit, Third Party Advisory, VDB Entry
References () http://rhn.redhat.com/errata/RHSA-2013-0830.html - () http://rhn.redhat.com/errata/RHSA-2013-0830.html - Third Party Advisory
References () http://www.exploit-db.com/exploits/33589 - () http://www.exploit-db.com/exploits/33589 - Third Party Advisory, VDB Entry
References () http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 - () http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9 - Not Applicable
References () http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 - () http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 - Mailing List, Third Party Advisory
References () http://www.openwall.com/lists/oss-security/2013/05/14/6 - () http://www.openwall.com/lists/oss-security/2013/05/14/6 - Mailing List, Third Party Advisory
References () http://www.osvdb.org/93361 - () http://www.osvdb.org/93361 - Broken Link
References () http://www.reddit.com/r/netsec/comments/1eb9iw - () http://www.reddit.com/r/netsec/comments/1eb9iw - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-1825-1 - () http://www.ubuntu.com/usn/USN-1825-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-1826-1 - () http://www.ubuntu.com/usn/USN-1826-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-1827-1 - () http://www.ubuntu.com/usn/USN-1827-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-1828-1 - () http://www.ubuntu.com/usn/USN-1828-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-1836-1 - () http://www.ubuntu.com/usn/USN-1836-1 - Third Party Advisory
References () http://www.ubuntu.com/usn/USN-1838-1 - () http://www.ubuntu.com/usn/USN-1838-1 - Third Party Advisory
References () https://bugzilla.redhat.com/show_bug.cgi?id=962792 - () https://bugzilla.redhat.com/show_bug.cgi?id=962792 - Issue Tracking
References () https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f - () https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f - Third Party Advisory

13 Feb 2023, 04:42

Type Values Removed Values Added
References
  • {'url': 'https://access.redhat.com/security/cve/CVE-2013-2094', 'name': 'https://access.redhat.com/security/cve/CVE-2013-2094', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2013:0830', 'name': 'https://access.redhat.com/errata/RHSA-2013:0830', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2013:0832', 'name': 'https://access.redhat.com/errata/RHSA-2013:0832', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2013:0840', 'name': 'https://access.redhat.com/errata/RHSA-2013:0840', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2013:0841', 'name': 'https://access.redhat.com/errata/RHSA-2013:0841', 'tags': [], 'refsource': 'MISC'}
  • {'url': 'https://access.redhat.com/errata/RHSA-2013:0829', 'name': 'https://access.redhat.com/errata/RHSA-2013:0829', 'tags': [], 'refsource': 'MISC'}
Summary CVE-2013-2094 kernel: perf_swevent_enabled array out-of-bound access The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.

02 Feb 2023, 18:17

Type Values Removed Values Added
Summary The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call. CVE-2013-2094 kernel: perf_swevent_enabled array out-of-bound access
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8176cced706b5e5d15887584150764894e94e02f', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8176cced706b5e5d15887584150764894e94e02f', 'tags': ['Patch'], 'refsource': 'CONFIRM'}
  • (MISC) https://access.redhat.com/security/cve/CVE-2013-2094 -
  • (MISC) https://access.redhat.com/errata/RHSA-2013:0830 -
  • (MISC) http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=8176cced706b5e5d15887584150764894e94e02f -
  • (MISC) https://access.redhat.com/errata/RHSA-2013:0832 -
  • (MISC) https://access.redhat.com/errata/RHSA-2013:0840 -
  • (MISC) https://access.redhat.com/errata/RHSA-2013:0841 -
  • (MISC) https://access.redhat.com/errata/RHSA-2013:0829 -

Information

Published : 2013-05-14 20:55

Updated : 2024-03-04 22:58


NVD link : CVE-2013-2094

Mitre link : CVE-2013-2094

CVE.ORG link : CVE-2013-2094


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-189

Numeric Errors