Vulnerability Name: | CVE-2015-5706 (CCN-105236) | ||||||||||||||||||||||||
Assigned: | 2015-08-01 | ||||||||||||||||||||||||
Published: | 2015-08-01 | ||||||||||||||||||||||||
Updated: | 2020-08-13 | ||||||||||||||||||||||||
Summary: | Use-after-free vulnerability in the path_openat function in fs/namei.c in the Linux kernel 3.x and 4.x before 4.0.4 allows local users to cause a denial of service or possibly have unspecified other impact via O_TMPFILE filesystem operations that leverage a duplicate cleanup operation. | ||||||||||||||||||||||||
CVSS v3 Severity: | 5.9 Medium (CCN CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L) 5.2 Medium (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L/E:U/RL:O/RC:C)
| ||||||||||||||||||||||||
CVSS v2 Severity: | 4.6 Medium (CVSS v2 Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P)
| ||||||||||||||||||||||||
Vulnerability Type: | CWE-416 | ||||||||||||||||||||||||
Vulnerability Consequences: | Gain Access | ||||||||||||||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-5706 Source: CCN Type: Linux Kernel GIT Repository path_openat(): fix double fput() Source: CONFIRM Type: Patch, Vendor Advisory http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f15133df088ecadd141ea1907f2c96df67c729f0 Source: CCN Type: oss-security Mailing List, Sat, 01 Aug 2015 17:37:42 +0100 CVE request: Use-after-free in path lookup in Linux 3.11-4.0 inclusive Source: CCN Type: oss-security Mailing List, Sun, 2 Aug 2015 09:33:01 -0400 (EDT) Re: CVE request: Use-after-free in path lookup in Linux 3.11-4.0 inclusive - Linux kernel Source: MISC Type: Broken Link http://twitter.com/grsecurity/statuses/597127122910490624 Source: DEBIAN Type: Third Party Advisory DSA-3329 Source: CCN Type: IBM Security Bulletin T1022785 Vulnerabilities in the Linux Kernel affect PowerKVM Source: CONFIRM Type: Release Notes, Vendor Advisory http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.4 Source: MLIST Type: Mailing List, Third Party Advisory [oss-security] 20150801 CVE request: Use-after-free in path lookup in Linux 3.11-4.0 inclusive Source: BID Type: Third Party Advisory, VDB Entry 76142 Source: CCN Type: BID-76142 Linux Kernel 'path_openat()' Function Use After Free Memory Corruption Vulnerability Source: UBUNTU Type: Third Party Advisory USN-2680-1 Source: UBUNTU Type: Third Party Advisory USN-2681-1 Source: CONFIRM Type: Issue Tracking, Patch, Third Party Advisory https://bugzilla.redhat.com/show_bug.cgi?id=1250047 Source: XF Type: UNKNOWN linux-kernel-cve20155706-code-exec(105236) Source: CONFIRM Type: Patch, Third Party Advisory https://github.com/torvalds/linux/commit/f15133df088ecadd141ea1907f2c96df67c729f0 Source: CONFIRM Type: Patch, Third Party Advisory https://source.android.com/security/bulletin/2017-01-01.html Source: CCN Type: WhiteSource Vulnerability Database CVE-2015-5706 | ||||||||||||||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration 2: Configuration 3: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||||||||||||||
Oval Definitions | |||||||||||||||||||||||||
| |||||||||||||||||||||||||
BACK |