arch/x86/kernel/entry_64.S in the Linux kernel before 3.17.5 does not properly handle faults associated with the Stack Segment (SS) segment register, which allows local users to gain privileges by triggering an IRET instruction that leads to access to a GS Base address from the wrong space.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2014-12-17T11:00:00

Updated: 2024-08-06T13:40:25.229Z

Reserved: 2014-12-07T00:00:00

Link: CVE-2014-9322

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2014-12-17T11:59:02.383

Modified: 2023-11-07T02:23:04.003

Link: CVE-2014-9322

cve-icon Redhat

Severity : Important

Publid Date: 2014-12-15T00:00:00Z

Links: CVE-2014-9322 - Bugzilla