2.1
CVSSv2

CVE-2014-9585

Published: 09/01/2015 Updated: 07/11/2023
CVSS v2 Base Score: 2.1 | Impact Score: 2.9 | Exploitability Score: 3.9
VMScore: 188
Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N

Vulnerability Summary

The vdso_addr function in arch/x86/vdso/vma.c in the Linux kernel up to and including 3.18.2 does not properly choose memory locations for the vDSO area, which makes it easier for local users to bypass the ASLR protection mechanism by guessing a location at the end of a PMD.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

redhat enterprise linux desktop 7.0

redhat enterprise linux workstation 7.0

redhat enterprise linux server 7.0

redhat enterprise linux aus 6.6

redhat enterprise linux server eus 7.2

redhat enterprise linux server eus 7.1

redhat enterprise linux desktop 6.0

redhat enterprise linux server 6.0

redhat enterprise linux workstation 6.0

redhat enterprise linux eus 6.6

redhat enterprise linux server tus 7.3

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server eus 7.3

redhat enterprise linux server eus 7.4

redhat enterprise linux server eus 7.5

redhat enterprise linux server tus 7.6

redhat enterprise linux server eus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux server tus 6.6

redhat enterprise linux server eus 7.7

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

suse linux enterprise server 11

opensuse evergreen 11.4

suse linux enterprise real time extension 11

suse linux enterprise workstation extension 12

opensuse opensuse 13.1

suse linux enterprise server 12

suse linux enterprise software development kit 12

suse linux enterprise desktop 12

fedoraproject fedora 21

debian debian linux 8.0

debian debian linux 7.0

canonical ubuntu linux 12.04

canonical ubuntu linux 14.10

canonical ubuntu linux 14.04

Vendor Advisories

Debian Bug report logs - #774155 linux: CVE-2014-9428: Remote crash of kernel via batman-adv module Package: linux; Maintainer for linux is Debian Kernel Team <debian-kernel@listsdebianorg>; Reported by: conchur@webde Date: Mon, 29 Dec 2014 16:48:01 UTC Severity: important Tags: patch, security, upstream Found in versi ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a denial of service, information leaks or privilege escalation CVE-2013-7421 / CVE-2014-9644 It was discovered that the Crypto API allowed unprivileged users to load arbitrary kernel modules A local user can use this flaw to exploit vulnerabilities ...
USN-2516-1 introduced a regression in the Linux kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
USN-2516-1 introduced a regression in the Linux kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
USN-2515-1 introduced a regression in the Linux kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
An information leak flaw was found in the way the Linux kernel's Virtual Dynamic Shared Object (vDSO) implementation performed address randomization A local, unprivileged user could use this flaw to leak kernel memory addresses to user-space ...

References

NVD-CWE-noinfohttp://www.openwall.com/lists/oss-security/2015/01/09/8http://www.openwall.com/lists/oss-security/2014/12/09/10http://v0ids3curity.blogspot.in/2014/12/return-to-vdso-using-elf-auxiliary.htmlhttp://www.ubuntu.com/usn/USN-2518-1http://www.ubuntu.com/usn/USN-2515-1http://www.ubuntu.com/usn/USN-2516-1http://www.ubuntu.com/usn/USN-2517-1http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.htmlhttp://www.ubuntu.com/usn/USN-2514-1http://www.ubuntu.com/usn/USN-2513-1http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.htmlhttp://www.debian.org/security/2015/dsa-3170http://www.mandriva.com/security/advisories?name=MDVSA-2015:058http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-04/msg00000.htmlhttp://lists.fedoraproject.org/pipermail/package-announce/2015-January/148480.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1787.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1778.htmlhttp://www.securityfocus.com/bid/71990http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.htmlhttp://rhn.redhat.com/errata/RHSA-2015-1081.htmlhttp://git.kernel.org/?p=linux/kernel/git/tip/tip.git%3Ba=commit%3Bh=fbe1bf140671619508dfa575d74a185ae53c5dbbhttp://git.kernel.org/?p=linux/kernel/git/luto/linux.git%3Ba=commit%3Bh=bc3b94c31d65e761ddfe150d02932c65971b74e2https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=774155https://www.debian.org/security/./dsa-3170https://nvd.nist.govhttps://usn.ubuntu.com/2516-3/https://access.redhat.com/security/cve/cve-2014-9585