CVE Vulnerabilities

CVE-2013-2094

Published: May 14, 2013 | Modified: Mar 04, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux * 3.0.75 (excluding)
Linux_kernel Linux 3.1 (including) 3.2.45 (excluding)
Linux_kernel Linux 3.3 (including) 3.4.42 (excluding)
Linux_kernel Linux 3.5 (including) 3.8.9 (excluding)

References