CVE
- Id
- 67393
- CVE No.
- CVE-2013-7446
- Status
- Candidate
- Description
- Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel before 4.3.3 allows local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls.
- Phase
- Assigned (20151118)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
649743 | 67393 | CVE-2013-7446 | MLIST:[linux-kernel] 20131014 Re: epoll oops. | View |
649744 | 67393 | CVE-2013-7446 | URL:https://lkml.org/lkml/2013/10/14/424 | View |
649745 | 67393 | CVE-2013-7446 | MLIST:[linux-kernel] 20140515 eventpoll __list_del_entry corruption (was: perf: use after free in perf_remove_from_context) | View |
649746 | 67393 | CVE-2013-7446 | URL:https://lkml.org/lkml/2014/5/15/532 | View |
649747 | 67393 | CVE-2013-7446 | MLIST:[linux-kernel] 20150913 List corruption on epoll_ctl(EPOLL_CTL_DEL) an AF_UNIX socket | View |
649748 | 67393 | CVE-2013-7446 | URL:https://lkml.org/lkml/2015/9/13/195 | View |
649749 | 67393 | CVE-2013-7446 | MLIST:[netdev] 20150304 [PATCH net] af_unix: don"t poll dead peers | View |
649750 | 67393 | CVE-2013-7446 | URL:http://www.spinics.net/lists/netdev/msg318826.html | View |
649751 | 67393 | CVE-2013-7446 | MLIST:[oss-security] 20151118 Re: CVE request - Linux kernel - Unix sockets use after free - peer_wait_queue prematurely freed | View |
649752 | 67393 | CVE-2013-7446 | URL:http://www.openwall.com/lists/oss-security/2015/11/18/16 | View |
649753 | 67393 | CVE-2013-7446 | MISC:https://forums.grsecurity.net/viewtopic.php?f=3&t=4150 | View |
649754 | 67393 | CVE-2013-7446 | CONFIRM:http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c | View |
649755 | 67393 | CVE-2013-7446 | CONFIRM:http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3 | View |
649756 | 67393 | CVE-2013-7446 | CONFIRM:https://bugzilla.redhat.com/show_bug.cgi?id=1282688 | View |
649757 | 67393 | CVE-2013-7446 | CONFIRM:https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c | View |
649758 | 67393 | CVE-2013-7446 | CONFIRM:https://groups.google.com/forum/#!topic/syzkaller/3twDUI4Cpm8 | View |
649759 | 67393 | CVE-2013-7446 | DEBIAN:DSA-3426 | View |
649760 | 67393 | CVE-2013-7446 | URL:http://www.debian.org/security/2015/dsa-3426 | View |
649761 | 67393 | CVE-2013-7446 | SUSE:openSUSE-SU-2016:1641 | View |
649762 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html | View |
649763 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2000 | View |
649764 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html | View |
649765 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2001 | View |
649766 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html | View |
649767 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2002 | View |
649768 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html | View |
649769 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2003 | View |
649770 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html | View |
649771 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2006 | View |
649772 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html | View |
649773 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2007 | View |
649774 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html | View |
649775 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2010 | View |
649776 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html | View |
649777 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2011 | View |
649778 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html | View |
649779 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:1961 | View |
649780 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html | View |
649781 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:1994 | View |
649782 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html | View |
649783 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:1995 | View |
649784 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html | View |
649785 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2005 | View |
649786 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html | View |
649787 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2009 | View |
649788 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html | View |
649789 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2014 | View |
649790 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html | View |
649791 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:2074 | View |
649792 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html | View |
649793 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0911 | View |
649794 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html | View |
649795 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:1102 | View |
649796 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html | View |
649797 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0745 | View |
649798 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html | View |
649799 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0746 | View |
649800 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html | View |
649801 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0747 | View |
649802 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html | View |
649803 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0749 | View |
649804 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00037.html | View |
649805 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0750 | View |
649806 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html | View |
649807 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0751 | View |
649808 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html | View |
649809 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0752 | View |
649810 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html | View |
649811 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0753 | View |
649812 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html | View |
649813 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0754 | View |
649814 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00042.html | View |
649815 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0755 | View |
649816 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html | View |
649817 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0756 | View |
649818 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html | View |
649819 | 67393 | CVE-2013-7446 | SUSE:SUSE-SU-2016:0757 | View |
649820 | 67393 | CVE-2013-7446 | URL:http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.html | View |
649821 | 67393 | CVE-2013-7446 | UBUNTU:USN-2886-1 | View |
649822 | 67393 | CVE-2013-7446 | URL:http://www.ubuntu.com/usn/USN-2886-1 | View |
649823 | 67393 | CVE-2013-7446 | UBUNTU:USN-2887-1 | View |
649824 | 67393 | CVE-2013-7446 | URL:http://www.ubuntu.com/usn/USN-2887-1 | View |
649825 | 67393 | CVE-2013-7446 | UBUNTU:USN-2887-2 | View |
649826 | 67393 | CVE-2013-7446 | URL:http://www.ubuntu.com/usn/USN-2887-2 | View |
649827 | 67393 | CVE-2013-7446 | UBUNTU:USN-2888-1 | View |
649828 | 67393 | CVE-2013-7446 | URL:http://www.ubuntu.com/usn/USN-2888-1 | View |
649829 | 67393 | CVE-2013-7446 | UBUNTU:USN-2889-1 | View |
649830 | 67393 | CVE-2013-7446 | URL:http://www.ubuntu.com/usn/USN-2889-1 | View |
649831 | 67393 | CVE-2013-7446 | UBUNTU:USN-2889-2 | View |
649832 | 67393 | CVE-2013-7446 | URL:http://www.ubuntu.com/usn/USN-2889-2 | View |
649833 | 67393 | CVE-2013-7446 | UBUNTU:USN-2890-1 | View |
649834 | 67393 | CVE-2013-7446 | URL:http://www.ubuntu.com/usn/USN-2890-1 | View |
649835 | 67393 | CVE-2013-7446 | UBUNTU:USN-2890-2 | View |
649836 | 67393 | CVE-2013-7446 | URL:http://www.ubuntu.com/usn/USN-2890-2 | View |
649837 | 67393 | CVE-2013-7446 | UBUNTU:USN-2890-3 | View |
649838 | 67393 | CVE-2013-7446 | URL:http://www.ubuntu.com/usn/USN-2890-3 | View |
649839 | 67393 | CVE-2013-7446 | BID:77638 | View |
649840 | 67393 | CVE-2013-7446 | URL:http://www.securityfocus.com/bid/77638 | View |
649841 | 67393 | CVE-2013-7446 | SECTRACK:1034557 | View |