4.6
CVSSv2

CVE-2015-5707

Published: 19/10/2015 Updated: 02/06/2020
CVSS v2 Base Score: 4.6 | Impact Score: 6.4 | Exploitability Score: 3.9
VMScore: 410
Vector: AV:L/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x up to and including 4.x prior to 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

canonical ubuntu linux 12.04

canonical ubuntu linux 14.04

canonical ubuntu linux 15.04

debian debian linux 7.0

debian debian linux 8.0

suse suse linux enterprise desktop 11

suse suse linux enterprise server 11

Vendor Advisories

Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service or information leak CVE-2015-1333 Colin Ian King discovered a flaw in the add_key function of the Linux kernel's keyring subsystem A local user can exploit this flaw to cause a denial of service due to memory ex ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
An integer-overflow vulnerability was found in the scsi block-request handling code in function start_req() A local attacker could use specially crafted IOV requests to overflow a counter used in bio_map_user_iov()'s page calculation, and write past the end of the array that contains kernel-page pointers ...

References

CWE-190http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdc81f45e9f57858da6351836507fbcf1b7583eehttps://github.com/torvalds/linux/commit/fdc81f45e9f57858da6351836507fbcf1b7583eehttps://github.com/torvalds/linux/commit/451a2886b6bf90e2fb378f7c46c655450fb96e81http://www.openwall.com/lists/oss-security/2015/08/01/6https://bugzilla.redhat.com/show_bug.cgi?id=1250030http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=451a2886b6bf90e2fb378f7c46c655450fb96e81http://www.securityfocus.com/bid/76145http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.htmlhttp://www.ubuntu.com/usn/USN-2760-1http://www.ubuntu.com/usn/USN-2759-1http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.htmlhttp://www.ubuntu.com/usn/USN-2734-1http://www.ubuntu.com/usn/USN-2737-1http://www.ubuntu.com/usn/USN-2733-1http://www.ubuntu.com/usn/USN-2738-1http://www.ubuntu.com/usn/USN-2750-1http://www.debian.org/security/2015/dsa-3329http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.htmlhttps://source.android.com/security/bulletin/2017-07-01http://www.securitytracker.com/id/1033521https://nvd.nist.govhttps://www.debian.org/security/./dsa-3329https://usn.ubuntu.com/2733-1/https://access.redhat.com/security/cve/cve-2015-5707