cpe:/o:canonical:ubuntu_linux:12.04::~~lts~~~ cpe:/o:linux:linux_kernel:3.15.1 CVE-2014-4171 2014-06-23T07:21:20.403-04:00 2018-12-18T09:38:03.940-05:00 4.7 LOCAL MEDIUM NONE NONE NONE COMPLETE http://nvd.nist.gov 2018-12-13T10:46:22.017-05:00 SECTRACK 1030450 SECUNIA 59777 SECUNIA 60564 BID 68157 REDHAT RHSA-2014:1318 REDHAT RHSA-2015:0102 SUSE SUSE-SU-2014:1316 SUSE SUSE-SU-2014:1319 UBUNTU USN-2334-1 UBUNTU USN-2335-1 MLIST [mm-commits] 20140617 + shmem-fix-faulting-into-a-hole-while-its-punched.patch added to -mm tree MLIST [oss-security] 20140618 CVE-2014-4171 - Linux kernel mm/shmem.c denial of service CONFIRM http://ozlabs.org/~akpm/mmots/broken-out/shmem-fix-faulting-into-a-hole-while-its-punched.patch CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1111180 mm/shmem.c in the Linux kernel through 3.15.1 does not properly implement the interaction between range notification and hole punching, which allows local users to cause a denial of service (i_mutex hold) by using the mmap system call to access a hole, as demonstrated by interfering with intended shmem activity by blocking completion of (1) an MADV_REMOVE madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.