CVE-2015-8785

The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel before 4.4 allows local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov.
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc2:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc4:*:*:*:*:*:*

Configuration 2 (hide)

cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:*

History

31 Jan 2022, 17:52

Type Values Removed Values Added
CWE CWE-399 CWE-835
CPE cpe:2.3:o:linux:linux_kernel:*:rc8:*:*:*:*:*:*
cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc3:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:4.4:rc2:*:*:*:*:*:*
References (MLIST) http://www.openwall.com/lists/oss-security/2016/01/24/1 - Release Notes (MLIST) http://www.openwall.com/lists/oss-security/2016/01/24/1 - Mailing List, Third Party Advisory
References (CONFIRM) https://github.com/torvalds/linux/commit/3ca8138f014a913f98e6ef40e939868e1e9ea876 - (CONFIRM) https://github.com/torvalds/linux/commit/3ca8138f014a913f98e6ef40e939868e1e9ea876 - Issue Tracking, Patch, Vendor Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html - Third Party Advisory
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html - Third Party Advisory
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html - (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html - Third Party Advisory
References (BID) http://www.securityfocus.com/bid/81688 - (BID) http://www.securityfocus.com/bid/81688 - Third Party Advisory, VDB Entry
References (CONFIRM) http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html - (CONFIRM) http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html - Third Party Advisory
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3ca8138f014a913f98e6ef40e939868e1e9ea876 - Vendor Advisory (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3ca8138f014a913f98e6ef40e939868e1e9ea876 - Issue Tracking, Patch, Vendor Advisory
References (DEBIAN) http://www.debian.org/security/2016/dsa-3503 - (DEBIAN) http://www.debian.org/security/2016/dsa-3503 - Third Party Advisory
References (UBUNTU) http://www.ubuntu.com/usn/USN-2886-1 - (UBUNTU) http://www.ubuntu.com/usn/USN-2886-1 - Third Party Advisory
First Time Suse linux Enterprise Real Time Extension
Suse

Information

Published : 2016-02-08 03:59

Updated : 2023-12-10 11:46


NVD link : CVE-2015-8785

Mitre link : CVE-2015-8785

CVE.ORG link : CVE-2015-8785


JSON object : View

Products Affected

linux

  • linux_kernel

suse

  • linux_enterprise_real_time_extension
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')