The vdso_addr function in arch/x86/vdso/vma.c in the Linux kernel through 3.18.2 does not properly choose memory locations for the vDSO area, which makes it easier for local users to bypass the ASLR protection mechanism by guessing a location at the end of a PMD.
References
Configurations
Configuration 1 (hide)
|
Configuration 2 (hide)
|
Configuration 3 (hide)
|
Configuration 4 (hide)
|
Configuration 5 (hide)
|
Configuration 6 (hide)
|
History
21 Nov 2024, 02:21
Type | Values Removed | Values Added |
---|---|---|
References | () http://git.kernel.org/?p=linux/kernel/git/luto/linux.git%3Ba=commit%3Bh=bc3b94c31d65e761ddfe150d02932c65971b74e2 - | |
References | () http://git.kernel.org/?p=linux/kernel/git/tip/tip.git%3Ba=commit%3Bh=fbe1bf140671619508dfa575d74a185ae53c5dbb - | |
References | () http://lists.fedoraproject.org/pipermail/package-announce/2015-January/148480.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html - Mailing List, Third Party Advisory | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html - Mailing List, Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2015-1081.html - Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2015-1778.html - Third Party Advisory | |
References | () http://rhn.redhat.com/errata/RHSA-2015-1787.html - Third Party Advisory | |
References | () http://v0ids3curity.blogspot.in/2014/12/return-to-vdso-using-elf-auxiliary.html - Broken Link | |
References | () http://www.debian.org/security/2015/dsa-3170 - Third Party Advisory | |
References | () http://www.mandriva.com/security/advisories?name=MDVSA-2015:058 - Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2014/12/09/10 - Exploit, Mailing List, Third Party Advisory | |
References | () http://www.openwall.com/lists/oss-security/2015/01/09/8 - Mailing List, Third Party Advisory | |
References | () http://www.securityfocus.com/bid/71990 - Third Party Advisory, VDB Entry | |
References | () http://www.ubuntu.com/usn/USN-2513-1 - Third Party Advisory | |
References | () http://www.ubuntu.com/usn/USN-2514-1 - Third Party Advisory | |
References | () http://www.ubuntu.com/usn/USN-2515-1 - Third Party Advisory | |
References | () http://www.ubuntu.com/usn/USN-2516-1 - Third Party Advisory | |
References | () http://www.ubuntu.com/usn/USN-2517-1 - Third Party Advisory | |
References | () http://www.ubuntu.com/usn/USN-2518-1 - Third Party Advisory |
07 Nov 2023, 02:23
Type | Values Removed | Values Added |
---|---|---|
References |
|
|
Information
Published : 2015-01-09 21:59
Updated : 2024-11-21 02:21
NVD link : CVE-2014-9585
Mitre link : CVE-2014-9585
CVE.ORG link : CVE-2014-9585
JSON object : View
Products Affected
opensuse
- opensuse
- evergreen
redhat
- enterprise_linux_server
- enterprise_linux_desktop
- enterprise_linux_server_tus
- enterprise_linux_aus
- enterprise_linux_server_aus
- enterprise_linux_eus
- enterprise_linux_workstation
- enterprise_linux_server_eus
suse
- linux_enterprise_server
- linux_enterprise_real_time_extension
- linux_enterprise_desktop
- linux_enterprise_software_development_kit
- linux_enterprise_workstation_extension
fedoraproject
- fedora
canonical
- ubuntu_linux
linux
- linux_kernel
debian
- debian_linux
CWE