[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2014-4171Date: (C)2014-06-23   (M)2024-03-21


mm/shmem.c in the Linux kernel through 3.15.1 does not properly implement the interaction between range notification and hole punching, which allows local users to cause a denial of service (i_mutex hold) by using the mmap system call to access a hole, as demonstrated by interfering with intended shmem activity by blocking completion of (1) an MADV_REMOVE madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 4.7
Exploit Score: 3.4
Impact Score: 6.9
 
CVSS V2 Metrics:
Access Vector: LOCAL
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: NONE
Integrity: NONE
Availability: COMPLETE
  
Reference:
SECTRACK-1030450
SECUNIA-59777
SECUNIA-60564
BID-68157
RHSA-2014:1318
RHSA-2015:0102
SUSE-SU-2014:1316
SUSE-SU-2014:1319
USN-2334-1
USN-2335-1
http://marc.info/?l=linux-mm-commits&m=140303745420549&w=2
http://www.openwall.com/lists/oss-security/2014/06/18/11
http://ozlabs.org/~akpm/mmots/broken-out/shmem-fix-faulting-into-a-hole-while-its-punched.patch
https://bugzilla.redhat.com/show_bug.cgi?id=1111180

CPE    2
cpe:/o:linux:linux_kernel
cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~
OVAL    32
oval:org.secpod.oval:def:501495
oval:org.secpod.oval:def:203556
oval:org.secpod.oval:def:1500897
oval:org.secpod.oval:def:108027
...

© SecPod Technologies