Lucene search

K
ubuntucveUbuntu.comUB:CVE-2014-4171
HistoryJun 23, 2014 - 12:00 a.m.

CVE-2014-4171

2014-06-2300:00:00
ubuntu.com
ubuntu.com
28

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

9.3%

mm/shmem.c in the Linux kernel through 3.15.1 does not properly implement
the interaction between range notification and hole punching, which allows
local users to cause a denial of service (i_mutex hold) by using the mmap
system call to access a hole, as demonstrated by interfering with intended
shmem activity by blocking completion of (1) an MADV_REMOVE madvise call or
(2) an FALLOC_FL_PUNCH_HOLE fallocate call.

Bugs

Notes

Author Note
jdstrand android kernels (goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 13.10 preview kernels android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.04 preview kernels
henrix discussion on stable kernels backport is still on-going, as the fix is likely to be different.
apw the break-fix is likely wrong now as they are reverting this commit in favour of some other combo as well: break-fix: - f00cdc6df7d7cfcabb5b740911e6788cb0802bdb
jdstrand linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux< 3.2.0-68.102UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-35.62UNKNOWN
ubuntu12.04noarchlinux-armadaxp< 3.2.0-1637.54UNKNOWN
ubuntu12.04noarchlinux-lts-trusty< 3.13.0-35.62~precise1UNKNOWN
ubuntu12.04noarchlinux-ti-omap4< 3.2.0-1452.72UNKNOWN

4.7 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

9.3%