Vulnerability CVE-2013-2094


Published: 2013-05-14   Modified: 2013-05-15

Description:
The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.

See advisories in our WLB2 database:
Topic
Author
Date
High
Linux Kernel PERF_EVENTS Local Root Exploit
hacky0u
14.05.2013
High
Linux kernel perf_swevent_init Local root Exploit
sorbo
11.06.2013

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=8176cced706b5e5d15887584150764894e94e02f
http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html
http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html
http://news.ycombinator.com/item?id=5703758
http://packetstormsecurity.com/files/121616/semtex.c
http://rhn.redhat.com/errata/RHSA-2013-0830.html
http://twitter.com/djrbliss/statuses/334301992648331267
http://www.exploit-db.com/exploits/33589
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9
http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
http://www.openwall.com/lists/oss-security/2013/05/14/6
http://www.osvdb.org/93361
http://www.reddit.com/r/netsec/comments/1eb9iw
http://www.ubuntu.com/usn/USN-1825-1
http://www.ubuntu.com/usn/USN-1826-1
http://www.ubuntu.com/usn/USN-1827-1
http://www.ubuntu.com/usn/USN-1828-1
http://www.ubuntu.com/usn/USN-1836-1
http://www.ubuntu.com/usn/USN-1838-1
https://bugzilla.redhat.com/show_bug.cgi?id=962792
https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94e02f

Copyright 2024, cxsecurity.com

 

Back to Top