Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-2094 First vendor Publication 2013-05-14
Vendor Cve Last vendor Modification 2024-03-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2094

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17404
 
Oval ID: oval:org.mitre.oval:def:17404
Title: USN-1828-1 -- linux-lts-quantal vulnerability
Description: The system could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1828-1
CVE-2013-2094
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux-lts-quantal
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18242
 
Oval ID: oval:org.mitre.oval:def:18242
Title: USN-1826-1 -- linux vulnerability
Description: The system could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1826-1
CVE-2013-2094
Version: 7
Platform(s): Ubuntu 12.10
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18266
 
Oval ID: oval:org.mitre.oval:def:18266
Title: USN-1827-1 -- linux vulnerability
Description: The system could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1827-1
CVE-2013-2094
Version: 7
Platform(s): Ubuntu 13.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:18310
 
Oval ID: oval:org.mitre.oval:def:18310
Title: USN-1825-1 -- linux vulnerability
Description: The system could be made to run programs as an administrator.
Family: unix Class: patch
Reference(s): USN-1825-1
CVE-2013-2094
Version: 7
Platform(s): Ubuntu 12.04
Product(s): linux
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20874
 
Oval ID: oval:org.mitre.oval:def:20874
Title: RHSA-2013:0830: kernel security update (Important)
Description: The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.
Family: unix Class: patch
Reference(s): RHSA-2013:0830-01
CESA-2013:0830
CVE-2013-2094
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24010
 
Oval ID: oval:org.mitre.oval:def:24010
Title: ELSA-2013:0830: kernel security update (Important)
Description: The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.
Family: unix Class: patch
Reference(s): ELSA-2013:0830-01
CVE-2013-2094
Version: 6
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:25556
 
Oval ID: oval:org.mitre.oval:def:25556
Title: SUSE-SU-2013:0819-1 -- Security update for the Linux Kernel (x86)
Description: This update to the SUSE Linux Enterprise 11 SP2 kernel fixes the following critical security issue: * A bounds checking problem in the perf systemcall could be used by local attackers to crash the kernel or execute code in kernel context. (CVE-2013-2094 <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2094 > )
Family: unix Class: patch
Reference(s): SUSE-SU-2013:0819-1
CVE-2013-2094
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): the Linux Kernel (x86)
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27494
 
Oval ID: oval:org.mitre.oval:def:27494
Title: ELSA-2013-2524 -- Unbreakable Enterprise kernel Security update (critical)
Description: [2.6.39-400.24.1] - perf: Treat attr.config as u64 in perf_swevent_init() (Tommi Rantala) [Orabug: 16808734] {CVE-2013-2094}
Family: unix Class: patch
Reference(s): ELSA-2013-2524
CVE-2013-2094
Version: 3
Platform(s): Oracle Linux 5
Oracle Linux 6
Product(s): kernel-uek
kernel-uek-debug
kernel-uek-debug-devel
kernel-uek-devel
kernel-uek-doc
kernel-uek-firmware
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27667
 
Oval ID: oval:org.mitre.oval:def:27667
Title: DEPRECATED: ELSA-2013-0830 -- kernel security update (important)
Description: [2.6.32-358.6.2] - [kernel] perf: fix perf_swevent_enabled array out-of-bound access (Petr Matousek) [962793 962794] {CVE-2013-2094}
Family: unix Class: patch
Reference(s): ELSA-2013-0830
CVE-2013-2094
Version: 4
Platform(s): Oracle Linux 6
Product(s): kernel
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1821

ExploitDB Exploits

id Description
2013-06-11 Linux kernel perf_swevent_init - Local root Exploit

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0832.nasl - Type : ACT_GATHER_INFO
2014-10-10 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL14445.nasl - Type : ACT_GATHER_INFO
2014-07-22 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0829.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-512.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-454.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2013-452.nasl - Type : ACT_GATHER_INFO
2014-03-20 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-190.nasl - Type : ACT_GATHER_INFO
2013-09-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2546.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-0830.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2524.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-2525.nasl - Type : ACT_GATHER_INFO
2013-06-25 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2013-176.nasl - Type : ACT_GATHER_INFO
2013-05-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1849-1.nasl - Type : ACT_GATHER_INFO
2013-05-29 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2013-140-01.nasl - Type : ACT_GATHER_INFO
2013-05-22 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_kernel-130515.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0841.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0840.nasl - Type : ACT_GATHER_INFO
2013-05-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-0830.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20130516_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-0830.nasl - Type : ACT_GATHER_INFO
2013-05-17 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-2669.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1827-1.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1828-1.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1826-1.nasl - Type : ACT_GATHER_INFO
2013-05-16 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1825-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.9
https://bugzilla.redhat.com/show_bug.cgi?id=962792
https://github.com/torvalds/linux/commit/8176cced706b5e5d15887584150764894e94...
EXPLOIT-DB http://www.exploit-db.com/exploits/33589
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:176
MISC http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
http://news.ycombinator.com/item?id=5703758
http://packetstormsecurity.com/files/121616/semtex.c
http://twitter.com/djrbliss/statuses/334301992648331267
http://www.reddit.com/r/netsec/comments/1eb9iw
MLIST http://lists.centos.org/pipermail/centos-announce/2013-May/019729.html
http://lists.centos.org/pipermail/centos-announce/2013-May/019733.html
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03652.html
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/03976.html
http://lkml.indiana.edu/hypermail/linux/kernel/1304.1/04302.html
http://www.openwall.com/lists/oss-security/2013/05/14/6
OSVDB http://www.osvdb.org/93361
REDHAT http://rhn.redhat.com/errata/RHSA-2013-0830.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00017.html
UBUNTU http://www.ubuntu.com/usn/USN-1825-1
http://www.ubuntu.com/usn/USN-1826-1
http://www.ubuntu.com/usn/USN-1827-1
http://www.ubuntu.com/usn/USN-1828-1
http://www.ubuntu.com/usn/USN-1836-1
http://www.ubuntu.com/usn/USN-1838-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-03-05 05:28:03
  • Multiple Updates
2024-02-15 21:28:13
  • Multiple Updates
2024-02-02 01:22:50
  • Multiple Updates
2024-02-01 12:06:45
  • Multiple Updates
2023-11-22 01:19:48
  • Multiple Updates
2023-09-05 12:21:34
  • Multiple Updates
2023-09-05 01:06:39
  • Multiple Updates
2023-09-02 12:21:35
  • Multiple Updates
2023-09-02 01:06:45
  • Multiple Updates
2023-08-22 12:19:18
  • Multiple Updates
2023-03-28 12:06:47
  • Multiple Updates
2023-02-13 09:28:27
  • Multiple Updates
2023-02-02 21:28:37
  • Multiple Updates
2022-10-11 01:06:26
  • Multiple Updates
2021-05-25 12:11:44
  • Multiple Updates
2021-05-04 12:24:53
  • Multiple Updates
2021-04-22 01:29:48
  • Multiple Updates
2020-08-11 12:09:04
  • Multiple Updates
2020-08-08 01:09:04
  • Multiple Updates
2020-08-07 12:09:11
  • Multiple Updates
2020-08-07 01:09:38
  • Multiple Updates
2020-08-01 12:09:04
  • Multiple Updates
2020-07-30 01:09:30
  • Multiple Updates
2020-05-24 01:11:05
  • Multiple Updates
2020-05-23 00:36:52
  • Multiple Updates
2019-01-25 12:05:23
  • Multiple Updates
2018-11-17 12:03:55
  • Multiple Updates
2018-10-30 12:05:50
  • Multiple Updates
2018-08-09 12:02:01
  • Multiple Updates
2018-04-25 12:04:50
  • Multiple Updates
2017-01-07 09:25:12
  • Multiple Updates
2016-06-30 21:35:49
  • Multiple Updates
2016-06-28 22:19:17
  • Multiple Updates
2016-06-28 19:27:26
  • Multiple Updates
2016-04-26 23:04:33
  • Multiple Updates
2014-11-08 13:30:45
  • Multiple Updates
2014-10-11 13:26:17
  • Multiple Updates
2014-07-23 13:24:52
  • Multiple Updates
2014-06-14 13:35:22
  • Multiple Updates
2014-03-21 13:21:25
  • Multiple Updates
2014-02-17 11:18:59
  • Multiple Updates
2013-09-12 13:20:11
  • Multiple Updates
2013-08-22 17:19:58
  • Multiple Updates
2013-06-21 13:19:45
  • Multiple Updates
2013-06-15 13:18:42
  • Multiple Updates
2013-05-30 13:23:35
  • Multiple Updates
2013-05-16 17:03:19
  • Multiple Updates
2013-05-15 13:18:47
  • First insertion