7.8

CVE-2014-9322

Exploit

arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access to a GS Base address from the wrong space.

Data is provided by the National Vulnerability Database (NVD)
LinuxLinux Kernel Version < 3.2.65
LinuxLinux Kernel Version >= 3.3 < 3.4.106
LinuxLinux Kernel Version >= 3.5 < 3.10.62
LinuxLinux Kernel Version >= 3.11 < 3.12.35
LinuxLinux Kernel Version >= 3.13 < 3.14.26
LinuxLinux Kernel Version >= 3.15 < 3.16.35
LinuxLinux Kernel Version >= 3.17 < 3.17.5
RedhatEnterprise Linux Eus Version5.6
CanonicalUbuntu Linux Version10.04 SwEdition-
OpensuseEvergreen Version11.4
SuseSuse Linux Enterprise Server Version10 Updatesp4 SwEditionltss
GoogleAndroid Version6.0
GoogleAndroid Version6.0.1
Zu dieser CVE wurde keine CISA KEV oder CERT.AT-Warnung gefunden.
EPSS Metriken
Type Source Score Percentile
EPSS FIRST.org 5.76% 0.901
CVSS Metriken
Source Base Score Exploit Score Impact Score Vector string
nvd@nist.gov 7.8 1.8 5.9
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
nvd@nist.gov 7.2 3.9 10
AV:L/AC:L/Au:N/C:C/I:C/A:C
CWE-269 Improper Privilege Management

The product does not properly assign, modify, track, or check privileges for an actor, creating an unintended sphere of control for that actor.

http://marc.info/?l=bugtraq&m=142722450701342&w=2
Third Party Advisory
Mailing List
http://marc.info/?l=bugtraq&m=142722544401658&w=2
Third Party Advisory
Mailing List
http://www.openwall.com/lists/oss-security/2014/12/15/6
Patch
Third Party Advisory
Mailing List
http://www.exploit-db.com/exploits/36266
Third Party Advisory
Exploit
VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1172806
Patch
Third Party Advisory
Issue Tracking