Race condition in the handle_to_path function in fs/fhandle.c in the Linux kernel through 3.19.1 allows local users to bypass intended size restrictions and trigger read operations on additional memory locations by changing the handle_bytes value of a file handle during the execution of this function.
References
Configurations
History
21 Nov 2024, 02:25
Type | Values Removed | Values Added |
---|---|---|
References | () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html - | |
References | () http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html - | |
References | () http://marc.info/?l=linux-kernel&m=142247707318982&w=2 - | |
References | () http://www.debian.org/security/2015/dsa-3170 - | |
References | () http://www.openwall.com/lists/oss-security/2015/01/29/12 - | |
References | () http://www.securityfocus.com/bid/72357 - | |
References | () http://www.ubuntu.com/usn/USN-2660-1 - | |
References | () http://www.ubuntu.com/usn/USN-2661-1 - | |
References | () http://www.ubuntu.com/usn/USN-2665-1 - | |
References | () http://www.ubuntu.com/usn/USN-2667-1 - | |
References | () https://bugzilla.redhat.com/show_bug.cgi?id=1187534 - |
Information
Published : 2015-03-16 10:59
Updated : 2024-11-21 02:25
NVD link : CVE-2015-1420
Mitre link : CVE-2015-1420
CVE.ORG link : CVE-2015-1420
JSON object : View
Products Affected
linux
- linux_kernel
debian
- debian_linux
CWE
CWE-362
Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')