cvelist/2013/0xxx/CVE-2013-0914.json
2019-03-18 00:01:17 +00:00

147 lines
5.3 KiB
JSON

{
"CVE_data_meta": {
"ASSIGNER": "security@google.com",
"ID": "CVE-2013-0914",
"STATE": "PUBLIC"
},
"affects": {
"vendor": {
"vendor_data": [
{
"product": {
"product_data": [
{
"product_name": "n/a",
"version": {
"version_data": [
{
"version_value": "n/a"
}
]
}
}
]
},
"vendor_name": "n/a"
}
]
}
},
"data_format": "MITRE",
"data_type": "CVE",
"data_version": "4.0",
"description": {
"description_data": [
{
"lang": "eng",
"value": "The flush_signal_handlers function in kernel/signal.c in the Linux kernel before 3.8.4 preserves the value of the sa_restorer field across an exec operation, which makes it easier for local users to bypass the ASLR protection mechanism via a crafted application containing a sigaction system call."
}
]
},
"problemtype": {
"problemtype_data": [
{
"description": [
{
"lang": "eng",
"value": "n/a"
}
]
}
]
},
"references": {
"reference_data": [
{
"name": "USN-1796-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1796-1"
},
{
"name": "openSUSE-SU-2013:1187",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00018.html"
},
{
"name": "https://github.com/torvalds/linux/commit/2ca39528c01a933f6689cd6505ce65bd6d68a530",
"refsource": "CONFIRM",
"url": "https://github.com/torvalds/linux/commit/2ca39528c01a933f6689cd6505ce65bd6d68a530"
},
{
"name": "MDVSA-2013:176",
"refsource": "MANDRIVA",
"url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:176"
},
{
"name": "USN-1797-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1797-1"
},
{
"name": "USN-1788-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1788-1"
},
{
"name": "RHSA-2013:1051",
"refsource": "REDHAT",
"url": "http://rhn.redhat.com/errata/RHSA-2013-1051.html"
},
{
"name": "USN-1793-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1793-1"
},
{
"name": "https://bugzilla.redhat.com/show_bug.cgi?id=920499",
"refsource": "CONFIRM",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=920499"
},
{
"name": "USN-1792-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1792-1"
},
{
"name": "openSUSE-SU-2013:1971",
"refsource": "SUSE",
"url": "http://lists.opensuse.org/opensuse-updates/2013-12/msg00129.html"
},
{
"name": "USN-1794-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1794-1"
},
{
"name": "USN-1795-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1795-1"
},
{
"name": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2ca39528c01a933f6689cd6505ce65bd6d68a530",
"refsource": "CONFIRM",
"url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=2ca39528c01a933f6689cd6505ce65bd6d68a530"
},
{
"name": "[oss-security] 20130311 CVE-2013-0914 Linux kernel sa_restorer information leak",
"refsource": "MLIST",
"url": "http://www.openwall.com/lists/oss-security/2013/03/11/8"
},
{
"name": "USN-1787-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1787-1"
},
{
"name": "USN-1798-1",
"refsource": "UBUNTU",
"url": "http://www.ubuntu.com/usn/USN-1798-1"
},
{
"name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.4",
"refsource": "CONFIRM",
"url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.8.4"
}
]
}
}