Lucene search

K
ubuntucveUbuntu.comUB:CVE-2013-2094
HistoryMay 14, 2013 - 12:00 a.m.

CVE-2013-2094

2013-05-1400:00:00
ubuntu.com
ubuntu.com
38

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.002

Percentile

55.2%

The perf_swevent_init function in kernel/events/core.c in the Linux kernel
before 3.8.9 uses an incorrect integer data type, which allows local users
to gain privileges via a crafted perf_event_open system call.

Bugs

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

EPSS

0.002

Percentile

55.2%