5.4
CVSSv2

CVE-2013-7446

Published: 28/12/2015 Updated: 07/11/2023
CVSS v2 Base Score: 5.4 | Impact Score: 7.8 | Exploitability Score: 3.4
CVSS v3 Base Score: 5.3 | Impact Score: 4.2 | Exploitability Score: 1
VMScore: 482
Vector: AV:L/AC:M/Au:N/C:N/I:P/A:C

Vulnerability Summary

Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel prior to 4.3.3 allows local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, information leak or data loss CVE-2013-7446 Dmitry Vyukov discovered that a particular sequence of valid operations on local (AF_UNIX) sockets can result in a use-after-free This may be used to cause a denial o ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...

References

NVD-CWE-Otherhttps://forums.grsecurity.net/viewtopic.php?f=3&t=4150https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6chttp://www.spinics.net/lists/netdev/msg318826.htmlhttp://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6chttp://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3http://www.openwall.com/lists/oss-security/2015/11/18/16https://lkml.org/lkml/2014/5/15/532https://lkml.org/lkml/2015/9/13/195https://bugzilla.redhat.com/show_bug.cgi?id=1282688https://lkml.org/lkml/2013/10/14/424http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.htmlhttp://www.securityfocus.com/bid/77638http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00042.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00037.htmlhttp://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.htmlhttp://www.ubuntu.com/usn/USN-2889-1http://www.ubuntu.com/usn/USN-2890-1http://www.ubuntu.com/usn/USN-2889-2http://www.ubuntu.com/usn/USN-2890-2http://www.ubuntu.com/usn/USN-2887-1http://www.ubuntu.com/usn/USN-2890-3http://www.ubuntu.com/usn/USN-2887-2http://www.ubuntu.com/usn/USN-2888-1http://www.ubuntu.com/usn/USN-2886-1http://www.debian.org/security/2015/dsa-3426http://www.securitytracker.com/id/1034557https://groups.google.com/forum/#%21topic/syzkaller/3twDUI4Cpm8https://nvd.nist.govhttps://www.debian.org/security/./dsa-3426https://usn.ubuntu.com/2886-1/