Lucene search

K
ubuntucveUbuntu.comUB:CVE-2016-0774
HistoryApr 27, 2016 - 12:00 a.m.

CVE-2016-0774

2016-04-2700:00:00
ubuntu.com
ubuntu.com
13

6.8 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

5.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:P/I:N/A:C

0.001 Low

EPSS

Percentile

37.5%

The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in a
certain Linux kernel backport in the linux package before 3.2.73-2+deb7u3
on Debian wheezy and the kernel package before 3.10.0-229.26.2 on Red Hat
Enterprise Linux (RHEL) 7.1 do not properly consider the side effects of
failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which
allows local users to cause a denial of service (system crash) or possibly
gain privileges via a crafted application, aka an โ€œI/O vector array
overrun.โ€ NOTE: this vulnerability exists because of an incorrect fix for
CVE-2015-1805.

Bugs

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux<ย 3.2.0-102.142UNKNOWN
ubuntu14.04noarchlinux<ย 3.13.0-86.130UNKNOWN
ubuntu12.04noarchlinux-armadaxp<ย 3.2.0-1665.90UNKNOWN
ubuntu12.04noarchlinux-lts-trusty<ย 3.13.0-86.130~precise1UNKNOWN
ubuntu12.04noarchlinux-ti-omap4<ย 3.2.0-1480.106UNKNOWN

6.8 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H

5.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:P/I:N/A:C

0.001 Low

EPSS

Percentile

37.5%