Vulnerability Details : CVE-2015-8785
The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel before 4.4 allows local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov.
Vulnerability category: Denial of service
Products affected by CVE-2015-8785
- cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:4.4:rc4:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:4.4:rc3:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:4.4:rc2:*:*:*:*:*:*
- cpe:2.3:o:linux:linux_kernel:4.4:rc1:*:*:*:*:*:*
- cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2015-8785
0.14%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 50 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2015-8785
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
4.9
|
MEDIUM | AV:L/AC:L/Au:N/C:N/I:N/A:C |
3.9
|
6.9
|
NIST | |
6.2
|
MEDIUM | CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
2.5
|
3.6
|
NIST |
CWE ids for CVE-2015-8785
-
The product contains an iteration or loop with an exit condition that cannot be reached, i.e., an infinite loop.Assigned by: nvd@nist.gov (Primary)
References for CVE-2015-8785
-
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
[security-announce] SUSE-SU-2016:0911-1: important: Security update forThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
[security-announce] SUSE-SU-2016:1764-1: important: Security update forThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
[security-announce] SUSE-SU-2016:1102-1: important: Security update forThird Party Advisory
-
http://www.ubuntu.com/usn/USN-2886-1
USN-2886-1: Linux kernel vulnerabilities | Ubuntu security noticesThird Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
[security-announce] SUSE-SU-2016:2074-1: important: Security update forThird Party Advisory
-
http://www.debian.org/security/2016/dsa-3503
Debian -- Security Information -- DSA-3503-1 linuxThird Party Advisory
-
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3ca8138f014a913f98e6ef40e939868e1e9ea876
kernel/git/torvalds/linux.git - Linux kernel source treeIssue Tracking;Patch;Vendor Advisory
-
http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
Oracle VM Server for x86 Bulletin - October 2016Third Party Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
[security-announce] openSUSE-SU-2016:1008-1: important: Security updateThird Party Advisory
-
https://bugzilla.redhat.com/show_bug.cgi?id=1290642
1290642 – (CVE-2015-8785) CVE-2015-8785 kernel: fuse: possible denial of service in fuse_fill_write_pages()Issue Tracking
-
http://www.openwall.com/lists/oss-security/2016/01/24/1
oss-security - CVE Request: Linux: fuse: possible denial of service in fuse_fill_write_pages()Mailing List;Third Party Advisory
-
https://github.com/torvalds/linux/commit/3ca8138f014a913f98e6ef40e939868e1e9ea876
fuse: break infinite loop in fuse_fill_write_pages() · torvalds/linux@3ca8138 · GitHubIssue Tracking;Patch;Vendor Advisory
-
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
Oracle Linux Bulletin - July 2016Third Party Advisory
-
http://www.securityfocus.com/bid/81688
Linux Kernel 'fs/fuse/file.c' Local Denial of Service VulnerabilityThird Party Advisory;VDB Entry
Jump to