CVE-2013-4511

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2013-4511
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2013-4511.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2013-4511
Related
Published
2013-11-12T14:35:12Z
Modified
2024-09-18T01:00:20Z
Summary
[none]
Details

Multiple integer overflows in Alchemy LCD frame-buffer drivers in the Linux kernel before 3.12 allow local users to create a read-write memory mapping for the entirety of kernel memory, and consequently gain privileges, via crafted mmap operations, related to the (1) au1100fbfbmmap function in drivers/video/au1100fb.c and the (2) au1200fbfbmmap function in drivers/video/au1200fb.c.

References

Affected packages

Debian:11 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.11.8-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.11.8-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / linux

Package

Name
linux
Purl
pkg:deb/debian/linux?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
3.11.8-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}