arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access to a GS Base address from the wrong space.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
History
21 Nov 2024, 02:20
Type | Values Removed | Values Added |
---|---|---|
References | () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=6f442be2fb22be02cafa606f1769fa1e6f894441 - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html - Mailing List, Third Party Advisory | |
References | () http://marc.info/?l=bugtraq&m=142722450701342&w=2 - Mailing List, Third Party Advisory | |
References | () http://marc.info/?l=bugtraq&m=142722544401658&w=2 - Mailing List, Third Party Advisory | |
References | () http://osvdb.org/show/osvdb/115919 - Broken Link | |
References | () http://rhn.redhat.com/errata/RHSA-2014-1998.html - Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2014-2008.html - Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2014-2028.html - Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2014-2031.html - Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2015-0009.html - Third Party Advisory | |
References | () http://secunia.com/advisories/62336 - Broken Link | |
References | () http://source.android.com/security/bulletin/2016-04-02.html - Patch, Third Party Advisory | |
References | () http://www.exploit-db.com/exploits/36266 - Exploit, Third Party Advisory, VDB Entry | |
References | () http://www.openwall.com/lists/oss-security/2014/12/15/6 - Mailing List, Patch, Third Party Advisory | |
References | () http://www.ubuntu.com/usn/USN-2491-1 - Third Party Advisory | |
References | () http://www.zerodayinitiative.com/advisories/ZDI-16-170 - Third Party Advisory, VDB Entry | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=1172806 - Issue Tracking, Patch, Third Party Advisory | |
References | () https://github.com/torvalds/linux/commit/6f442be2fb22be02cafa606f1769fa1e6f894441 - Patch, Third Party Advisory | |
References | () https://help.joyent.com/entries/98788667-Security-Advisory-ZDI-CAN-3263-ZDI-CAN-3284-and-ZDI-CAN-3364-Vulnerabilities - Permissions Required, Third Party Advisory | |
References | () https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.5 - Mailing List, Patch, Vendor Advisory |
07 Nov 2023, 02:23
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2014-12-17 11:59
Updated : 2024-11-21 02:20
NVD link : CVE-2014-9322
Mitre link : CVE-2014-9322
CVE.ORG link : CVE-2014-9322
JSON object : View
Products Affected
opensuse
- evergreen
canonical
- ubuntu_linux
suse
- suse_linux_enterprise_server
linux
- linux_kernel
redhat
- enterprise_linux_eus
- android
CWE
CWE-269
Improper Privilege Management