CVE-2013-0914

The flush_signal_handlers function in kernel/signal.c in the Linux kernel before 3.8.4 preserves the value of the sa_restorer field across an exec operation, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.0:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.1:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:3.8.2:*:*:*:*:*:*:*

History

07 Nov 2023, 02:14

Type Values Removed Values Added
References
  • {'url': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2ca39528c01a933f6689cd6505ce65bd6d68a530', 'name': 'http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2ca39528c01a933f6689cd6505ce65bd6d68a530', 'tags': ['Patch'], 'refsource': 'CONFIRM'}
  • () http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=2ca39528c01a933f6689cd6505ce65bd6d68a530 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1794-1 - () http://www.ubuntu.com/usn/USN-1794-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1796-1 - () http://www.ubuntu.com/usn/USN-1796-1 -
References (MANDRIVA) http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 - () http://www.mandriva.com/security/advisories?name=MDVSA-2013:176 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1788-1 - () http://www.ubuntu.com/usn/USN-1788-1 -
References (CONFIRM) https://github.com/torvalds/linux/commit/2ca39528c01a933f6689cd6505ce65bd6d68a530 - Patch () https://github.com/torvalds/linux/commit/2ca39528c01a933f6689cd6505ce65bd6d68a530 -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=920499 - () https://bugzilla.redhat.com/show_bug.cgi?id=920499 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1797-1 - () http://www.ubuntu.com/usn/USN-1797-1 -
References (REDHAT) http://rhn.redhat.com/errata/RHSA-2013-1051.html - () http://rhn.redhat.com/errata/RHSA-2013-1051.html -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html - () http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html -
References (CONFIRM) http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.4 - () http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.4 -
References (MLIST) http://www.openwall.com/lists/oss-security/2013/03/11/8 - () http://www.openwall.com/lists/oss-security/2013/03/11/8 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1798-1 - () http://www.ubuntu.com/usn/USN-1798-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1787-1 - () http://www.ubuntu.com/usn/USN-1787-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1792-1 - () http://www.ubuntu.com/usn/USN-1792-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1793-1 - () http://www.ubuntu.com/usn/USN-1793-1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-1795-1 - () http://www.ubuntu.com/usn/USN-1795-1 -
References (SUSE) http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html - () http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html -

Information

Published : 2013-03-22 11:59

Updated : 2023-12-10 11:16


NVD link : CVE-2013-0914

Mitre link : CVE-2013-0914

CVE.ORG link : CVE-2013-0914


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-264

Permissions, Privileges, and Access Controls