Vulnerability CVE-2015-3288


Published: 2016-10-16

Description:
mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero.

CVSS2 => (AV:L/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.2/10
10/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Linux -> Linux kernel 

 References:
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7339f4c31ad69c8e9c0b2859276e22cf72176d
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
http://www.securityfocus.com/bid/93591
https://bugzilla.redhat.com/show_bug.cgi?id=1333830
https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72176d
https://security-tracker.debian.org/tracker/CVE-2015-3288
https://source.android.com/security/bulletin/2017-01-01.html

Copyright 2024, cxsecurity.com

 

Back to Top