CVE-2014-9322

arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access to a GS Base address from the wrong space.
References
Link Resource
http://www.openwall.com/lists/oss-security/2014/12/15/6 Mailing List Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1172806 Issue Tracking Patch Third Party Advisory
https://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.17.5 Mailing List Patch Vendor Advisory
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=6f442be2fb22be02cafa606f1769fa1e6f894441 Mailing List Patch Vendor Advisory
https://github.com/torvalds/linux/commit/6f442be2fb22be02cafa606f1769fa1e6f894441 Patch Third Party Advisory
http://secunia.com/advisories/62336 Broken Link
http://www.ubuntu.com/usn/USN-2491-1 Third Party Advisory
http://www.exploit-db.com/exploits/36266 Exploit Third Party Advisory VDB Entry
http://osvdb.org/show/osvdb/115919 Broken Link
http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00020.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html Mailing List Third Party Advisory
http://www.zerodayinitiative.com/advisories/ZDI-16-170 Third Party Advisory VDB Entry
https://help.joyent.com/entries/98788667-Security-Advisory-ZDI-CAN-3263-ZDI-CAN-3284-and-ZDI-CAN-3364-Vulnerabilities Permissions Required Third Party Advisory
http://source.android.com/security/bulletin/2016-04-02.html Patch Third Party Advisory
http://marc.info/?l=bugtraq&m=142722450701342&w=2 Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=142722544401658&w=2 Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-0009.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-2031.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-2028.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-2008.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2014-1998.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:redhat:enterprise_linux_eus:5.6:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:opensuse:evergreen:11.4:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:10:sp4:*:*:ltss:*:*:*

Configuration 5 (hide)

OR cpe:2.3:o:google:android:6.0.1:*:*:*:*:*:*:*
cpe:2.3:o:google:android:6.0:*:*:*:*:*:*:*

Information

Published : 2014-12-17 03:59

Updated : 2023-01-17 13:29


NVD link : CVE-2014-9322

Mitre link : CVE-2014-9322


JSON object : View

CWE
CWE-269

Improper Privilege Management

Advertisement

dedicated server usa

Products Affected

google

  • android

canonical

  • ubuntu_linux

suse

  • suse_linux_enterprise_server

opensuse

  • evergreen

linux

  • linux_kernel

redhat

  • enterprise_linux_eus