CVE-2013-7446

medium

Description

Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel before 4.3.3 allows local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls.

References

https://groups.google.com/forum/#%21topic/syzkaller/3twDUI4Cpm8

https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c

https://forums.grsecurity.net/viewtopic.php?f=3&t=4150

https://bugzilla.redhat.com/show_bug.cgi?id=1282688

http://www.ubuntu.com/usn/USN-2890-3

http://www.ubuntu.com/usn/USN-2890-2

http://www.ubuntu.com/usn/USN-2890-1

http://www.ubuntu.com/usn/USN-2889-2

http://www.ubuntu.com/usn/USN-2889-1

http://www.ubuntu.com/usn/USN-2888-1

http://www.ubuntu.com/usn/USN-2887-2

http://www.ubuntu.com/usn/USN-2887-1

http://www.ubuntu.com/usn/USN-2886-1

http://www.securitytracker.com/id/1034557

http://www.securityfocus.com/bid/77638

http://www.openwall.com/lists/oss-security/2015/11/18/16

http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3

http://www.debian.org/security/2015/dsa-3426

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html

http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00042.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00037.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html

http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c

Details

Source: Mitre, NVD

Published: 2015-12-28

Updated: 2023-11-07

Risk Information

CVSS v2

Base Score: 5.4

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:P/A:C

Severity: Medium

CVSS v3

Base Score: 5.3

Vector: CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:H

Severity: Medium