Vulnerability CVE-2014-4171


Published: 2014-06-23

Description:
mm/shmem.c in the Linux kernel through 3.15.1 does not properly implement the interaction between range notification and hole punching, which allows local users to cause a denial of service (i_mutex hold) by using the mmap system call to access a hole, as demonstrated by interfering with intended shmem activity by blocking completion of (1) an MADV_REMOVE madvise call or (2) an FALLOC_FL_PUNCH_HOLE fallocate call.

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Linux Kernel 3.15.1 mm/shmem.c denial of service
Hugh Dickins
18.06.2014

Type:

CWE-Other

CVSS2 => (AV:L/AC:M/Au:N/C:N/I:N/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.7/10
6.9/10
3.4/10
Exploit range
Attack complexity
Authentication
Local
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
None
Complete
Affected software
Linux -> Linux kernel 
Canonical -> Ubuntu linux 

 References:
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00006.html
http://lists.opensuse.org/opensuse-security-announce/2014-10/msg00007.html
http://marc.info/?l=linux-mm-commits&m=140303745420549&w=2
http://ozlabs.org/~akpm/mmots/broken-out/shmem-fix-faulting-into-a-hole-while-its-punched.patch
http://rhn.redhat.com/errata/RHSA-2014-1318.html
http://rhn.redhat.com/errata/RHSA-2015-0102.html
http://www.openwall.com/lists/oss-security/2014/06/18/11
http://www.securityfocus.com/bid/68157
http://www.securitytracker.com/id/1030450
http://www.ubuntu.com/usn/USN-2334-1
http://www.ubuntu.com/usn/USN-2335-1
https://bugzilla.redhat.com/show_bug.cgi?id=1111180

Copyright 2024, cxsecurity.com

 

Back to Top