CVSS2
Attack Vector
LOCAL
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
COMPLETE
AV:L/AC:M/Au:N/C:N/I:N/A:C
EPSS
Percentile
10.1%
mm/shmem.c in the Linux kernel through 3.15.1 does not properly implement
the interaction between range notification and hole punching, which allows
local users to cause a denial of service (i_mutex hold) by using the mmap
system call to access a hole, as demonstrated by interfering with intended
shmem activity by blocking completion of (1) an MADV_REMOVE madvise call or
(2) an FALLOC_FL_PUNCH_HOLE fallocate call.
Author | Note |
---|---|
jdstrand | android kernels (goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 13.10 preview kernels android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.04 preview kernels |
henrix | discussion on stable kernels backport is still on-going, as the fix is likely to be different. |
apw | the break-fix is likely wrong now as they are reverting this commit in favour of some other combo as well: break-fix: - f00cdc6df7d7cfcabb5b740911e6788cb0802bdb |
jdstrand | linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support |
ozlabs.org/~akpm/mmots/broken-out/shmem-fix-faulting-into-a-hole-while-its-punched.patch
launchpad.net/bugs/cve/CVE-2014-4171
lkml.org/lkml/2014/7/2/518
nvd.nist.gov/vuln/detail/CVE-2014-4171
security-tracker.debian.org/tracker/CVE-2014-4171
ubuntu.com/security/notices/USN-2334-1
ubuntu.com/security/notices/USN-2335-1
ubuntu.com/security/notices/USN-2336-1
ubuntu.com/security/notices/USN-2337-1
www.cve.org/CVERecord?id=CVE-2014-4171