CVE Vulnerabilities

CVE-2013-3301

Published: Apr 29, 2013 | Modified: Feb 02, 2024
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.2 HIGH
AV:L/AC:L/Au:N/C:C/I:C/A:C
RedHat/V2
4.4 LOW
AV:L/AC:M/Au:S/C:N/I:N/A:C
RedHat/V3
Ubuntu
MEDIUM

The ftrace implementation in the Linux kernel before 3.8.8 allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact by leveraging the CAP_SYS_ADMIN capability for write access to the (1) set_ftrace_pid or (2) set_graph_function file, and then making an lseek system call.

Affected Software

Name Vendor Start Version End Version
Linux_kernel Linux 3.1 (including) 3.2.44 (excluding)
Linux_kernel Linux 3.3 (including) 3.4.49 (excluding)
Linux_kernel Linux 3.5 (including) 3.8.8 (excluding)
OpenStack 3 for RHEL 6 RedHat kernel-0:2.6.32-358.114.1.openstack.el6 *
Red Hat Enterprise Linux 6 RedHat kernel-0:2.6.32-358.14.1.el6 *
Red Hat Enterprise MRG 2 RedHat kernel-rt-0:3.6.11.5-rt37.55.el6rt *
Linux Ubuntu hardy *
Linux Ubuntu oneiric *
Linux Ubuntu precise *
Linux Ubuntu quantal *
Linux Ubuntu upstream *
Linux-2.6 Ubuntu upstream *
Linux-armadaxp Ubuntu precise *
Linux-armadaxp Ubuntu quantal *
Linux-armadaxp Ubuntu upstream *
Linux-aws Ubuntu upstream *
Linux-ec2 Ubuntu upstream *
Linux-flo Ubuntu esm-apps/xenial *
Linux-flo Ubuntu trusty *
Linux-flo Ubuntu trusty/esm *
Linux-flo Ubuntu upstream *
Linux-flo Ubuntu utopic *
Linux-flo Ubuntu vivid *
Linux-flo Ubuntu vivid/stable-phone-overlay *
Linux-flo Ubuntu wily *
Linux-flo Ubuntu xenial *
Linux-flo Ubuntu yakkety *
Linux-fsl-imx51 Ubuntu lucid *
Linux-fsl-imx51 Ubuntu upstream *
Linux-gke Ubuntu upstream *
Linux-goldfish Ubuntu saucy *
Linux-goldfish Ubuntu trusty *
Linux-goldfish Ubuntu trusty/esm *
Linux-goldfish Ubuntu upstream *
Linux-grouper Ubuntu saucy *
Linux-grouper Ubuntu trusty *
Linux-grouper Ubuntu upstream *
Linux-grouper Ubuntu utopic *
Linux-hwe Ubuntu upstream *
Linux-hwe-edge Ubuntu upstream *
Linux-linaro-omap Ubuntu oneiric *
Linux-linaro-omap Ubuntu precise *
Linux-linaro-omap Ubuntu quantal *
Linux-linaro-omap Ubuntu upstream *
Linux-linaro-shared Ubuntu oneiric *
Linux-linaro-shared Ubuntu precise *
Linux-linaro-shared Ubuntu quantal *
Linux-linaro-shared Ubuntu upstream *
Linux-linaro-vexpress Ubuntu oneiric *
Linux-linaro-vexpress Ubuntu precise *
Linux-linaro-vexpress Ubuntu quantal *
Linux-linaro-vexpress Ubuntu upstream *
Linux-lts-backport-maverick Ubuntu lucid *
Linux-lts-backport-maverick Ubuntu upstream *
Linux-lts-backport-oneiric Ubuntu lucid *
Linux-lts-backport-oneiric Ubuntu upstream *
Linux-lts-quantal Ubuntu precise *
Linux-lts-quantal Ubuntu upstream *
Linux-lts-raring Ubuntu upstream *
Linux-lts-trusty Ubuntu upstream *
Linux-lts-utopic Ubuntu upstream *
Linux-lts-vivid Ubuntu upstream *
Linux-lts-wily Ubuntu upstream *
Linux-lts-xenial Ubuntu upstream *
Linux-maguro Ubuntu saucy *
Linux-maguro Ubuntu trusty *
Linux-maguro Ubuntu upstream *
Linux-mako Ubuntu esm-apps/xenial *
Linux-mako Ubuntu saucy *
Linux-mako Ubuntu trusty *
Linux-mako Ubuntu trusty/esm *
Linux-mako Ubuntu upstream *
Linux-mako Ubuntu utopic *
Linux-mako Ubuntu vivid *
Linux-mako Ubuntu vivid/stable-phone-overlay *
Linux-mako Ubuntu wily *
Linux-mako Ubuntu xenial *
Linux-mako Ubuntu yakkety *
Linux-manta Ubuntu saucy *
Linux-manta Ubuntu trusty *
Linux-manta Ubuntu trusty/esm *
Linux-manta Ubuntu upstream *
Linux-manta Ubuntu utopic *
Linux-manta Ubuntu vivid *
Linux-manta Ubuntu wily *
Linux-mvl-dove Ubuntu lucid *
Linux-mvl-dove Ubuntu upstream *
Linux-qcm-msm Ubuntu lucid *
Linux-qcm-msm Ubuntu oneiric *
Linux-qcm-msm Ubuntu precise *
Linux-qcm-msm Ubuntu quantal *
Linux-qcm-msm Ubuntu upstream *
Linux-raspi2 Ubuntu upstream *
Linux-raspi2 Ubuntu vivid/ubuntu-core *
Linux-snapdragon Ubuntu upstream *
Linux-ti-omap4 Ubuntu oneiric *
Linux-ti-omap4 Ubuntu precise *
Linux-ti-omap4 Ubuntu quantal *
Linux-ti-omap4 Ubuntu raring *
Linux-ti-omap4 Ubuntu upstream *

References