Vulnerability Details : CVE-2015-5706
Use-after-free vulnerability in the path_openat function in fs/namei.c in the Linux kernel 3.x and 4.x before 4.0.4 allows local users to cause a denial of service or possibly have unspecified other impact via O_TMPFILE filesystem operations that leverage a duplicate cleanup operation.
Vulnerability category: Memory CorruptionDenial of service
Products affected by CVE-2015-5706
- cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
- cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*
- cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
Threat overview for CVE-2015-5706
Top countries where our scanners detected CVE-2015-5706
Top open port discovered on systems with this issue
49152
IPs affected by CVE-2015-5706 27,790
Threat actors abusing to this issue?
Yes
Find out if you* are
affected by CVE-2015-5706!
*Directly or indirectly through your vendors, service providers and 3rd parties.
Powered by
attack surface intelligence
from SecurityScorecard.
Exploit prediction scoring system (EPSS) score for CVE-2015-5706
0.04%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 6 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-5706
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.6
|
MEDIUM | AV:L/AC:L/Au:N/C:P/I:P/A:P |
3.9
|
6.4
|
NIST |
CWE ids for CVE-2015-5706
-
The product reuses or references memory after it has been freed. At some point afterward, the memory may be allocated again and saved in another pointer, while the original pointer references a location somewhere within the new allocation. Any operations using the original pointer are no longer valid because the memory "belongs" to the code that operates on the new pointer.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-5706
-
https://source.android.com/security/bulletin/2017-01-01.html
Android Security Bulletin—January 2017 | Android Open Source ProjectPatch;Third Party Advisory
-
http://twitter.com/grsecurity/statuses/597127122910490624
Twitter / ?Broken Link
-
http://www.ubuntu.com/usn/USN-2680-1
USN-2680-1: Linux kernel (Trusty HWE) vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://www.debian.org/security/2015/dsa-3329
Debian -- Security Information -- DSA-3329-1 linuxThird Party Advisory
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f15133df088ecadd141ea1907f2c96df67c729f0
kernel/git/torvalds/linux.git - Linux kernel source treePatch;Vendor Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1250047
1250047 – (CVE-2015-5706) CVE-2015-5706 kernel: Use-after-free in path lookupIssue Tracking;Patch;Third Party Advisory
-
http://www.openwall.com/lists/oss-security/2015/08/01/5
oss-security - CVE request: Use-after-free in path lookup in Linux 3.11-4.0 inclusiveMailing List;Third Party Advisory
-
http://www.ubuntu.com/usn/USN-2681-1
USN-2681-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
https://github.com/torvalds/linux/commit/f15133df088ecadd141ea1907f2c96df67c729f0
path_openat(): fix double fput() · torvalds/linux@f15133d · GitHubPatch;Third Party Advisory
-
http://www.securityfocus.com/bid/76142
Linux Kernel 'path_openat()' Function Use After Free Memory Corruption VulnerabilityThird Party Advisory;VDB Entry
-
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.4
Release Notes;Vendor Advisory
Jump to