Lucene search

K
cvelistRedhatCVELIST:CVE-2013-2094
HistoryMay 14, 2013 - 8:00 p.m.

CVE-2013-2094

2013-05-1420:00:00
redhat
www.cve.org
1

7.5 High

AI Score

Confidence

High

0.002 Low

EPSS

Percentile

55.2%

The perf_swevent_init function in kernel/events/core.c in the Linux kernel before 3.8.9 uses an incorrect integer data type, which allows local users to gain privileges via a crafted perf_event_open system call.

References