6.9
CVSSv2

CVE-2015-7613

Published: 19/10/2015 Updated: 08/12/2016
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 614
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Race condition in the IPC object implementation in the Linux kernel up to and including 4.2.3 allows local users to gain privileges by triggering an ipc_addid call that leads to uid and gid comparisons against uninitialized data, related to msg.c, shm.c, and util.c.

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

Vendor Advisories

Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix multiple security issues, address severalhundred bugs, and add numerous enhancements are now available as part ofthe ongoing support and maintenance of Red H ...
Synopsis Important: kernel security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix three security issues, several bugs, andone enhancement are now available for Red Hat Enterprise Linux 71 ExtendedUpdate SupportRed Hat Product Security ha ...
Synopsis Important: kernel-rt security, bug fix, and enhancement update Type/Severity Security Advisory: Important Topic Updated kernel-rt packages that fix multiple security issues, several bugs,and add various enhancements are now available for Red Hat EnterpriseLinux 7Red Hat Product Security has rated ...
Synopsis Important: kernel security and bug fix update Type/Severity Security Advisory: Important Topic Updated kernel packages that fix multiple security issues and several bugsare now available for Red Hat Enterprise Linux 6Red Hat Product Security has rated this update as having Important securityimpact ...
Several vulnerabilities have been discovered in the Linux kernel that may lead to a privilege escalation, denial of service, unauthorised information disclosure or unauthorised information modification CVE-2015-2925 Jann Horn discovered that when a subdirectory of a filesystem was bind-mounted into a chroot or mount namespace, a user that ...
A race condition in the IPC object implementation in the Linux kernel through 423 allows local users to gain privileges by triggering an ipc_addid call that leads to uid and gid comparisons against uninitialized data, related to msgc, shmc, and utilc (CVE-2015-7613) Linux kernels built with the name spaces support(CONFIG_NAMESPACE) is vulnera ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
The system could be made to crash or run programs as an administrator ...
Several security issues were fixed in the kernel ...
Several security issues were fixed in the kernel ...
A race condition flaw was found in the way the Linux kernel's IPC subsystem initialized certain fields in an IPC object structure that were later used for permission checking before inserting the object into a globally visible list A local, unprivileged user could potentially use this flaw to elevate their privileges on the system ...

References

CWE-362http://www.openwall.com/lists/oss-security/2015/10/01/8https://github.com/torvalds/linux/commit/b9a532277938798b53178d5a66af6e2915cb27cfhttps://bugzilla.redhat.com/show_bug.cgi?id=1268270http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a532277938798b53178d5a66af6e2915cb27cfhttp://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.htmlhttp://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.htmlhttp://www.securityfocus.com/bid/76977http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.htmlhttp://www.securitytracker.com/id/1034592http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.htmlhttp://www.securitytracker.com/id/1034094http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.htmlhttps://kc.mcafee.com/corporate/index?page=content&id=SB10146http://www.debian.org/security/2015/dsa-3372http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.htmlhttp://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.htmlhttp://rhn.redhat.com/errata/RHSA-2015-2636.htmlhttp://www.ubuntu.com/usn/USN-2792-1http://www.ubuntu.com/usn/USN-2763-1http://www.ubuntu.com/usn/USN-2761-1http://www.ubuntu.com/usn/USN-2764-1http://www.ubuntu.com/usn/USN-2762-1http://www.ubuntu.com/usn/USN-2765-1http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.htmlhttps://nvd.nist.govhttps://access.redhat.com/errata/RHSA-2015:2152https://usn.ubuntu.com/2765-1/https://access.redhat.com/security/cve/cve-2015-7613https://www.debian.org/security/./dsa-3372