NVD
- Id
- 42142
- Name
- CVE-2013-7446
- Description
- Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel before 4.3.3 allows local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls.
- Reject
- CVSS Version
- 2
- CVSS Score
- 5.4
- Severity
- Medium
- CVSS Base Score
- 5.4
- CVSS Impact Subscore
- 7.8
- CVSS Exploit Subscore
- 3.4
- CVSS Vector
- (AV:L/AC:M/Au:N/C:N/I:P/A:C)
- Pub Date
- 2017-01-18
- Published
- 2015-12-28
- Modified Date
- 2016-12-06
- Seq
- 2013-7446
Related NVD References
Id | NVD Id | NVD No. | Reference | Actions |
---|---|---|---|---|
212647 | 42142 | CVE-2013-7446 | http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c | View |
212648 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0745 | View |
212649 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0746 | View |
212650 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0747 | View |
212651 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0749 | View |
212652 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0750 | View |
212653 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0751 | View |
212654 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0752 | View |
212655 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0753 | View |
212656 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0754 | View |
212657 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0755 | View |
212658 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0756 | View |
212659 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0757 | View |
212660 | 42142 | CVE-2013-7446 | SUSE-SU-2016:0911 | View |
212661 | 42142 | CVE-2013-7446 | SUSE-SU-2016:1102 | View |
212662 | 42142 | CVE-2013-7446 | openSUSE-SU-2016:1641 | View |
212663 | 42142 | CVE-2013-7446 | SUSE-SU-2016:1961 | View |
212664 | 42142 | CVE-2013-7446 | SUSE-SU-2016:1994 | View |
212665 | 42142 | CVE-2013-7446 | SUSE-SU-2016:1995 | View |
212666 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2000 | View |
212667 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2001 | View |
212668 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2002 | View |
212669 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2003 | View |
212670 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2005 | View |
212671 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2006 | View |
212672 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2007 | View |
212673 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2009 | View |
212674 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2010 | View |
212675 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2011 | View |
212676 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2014 | View |
212677 | 42142 | CVE-2013-7446 | SUSE-SU-2016:2074 | View |
212678 | 42142 | CVE-2013-7446 | DSA-3426 | View |
212679 | 42142 | CVE-2013-7446 | http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3 | View |
212680 | 42142 | CVE-2013-7446 | [oss-security] 20151118 Re: CVE request - Linux kernel - Unix sockets use after free - peer_wait_queue prematurely freed | View |
212681 | 42142 | CVE-2013-7446 | 77638 | View |
212682 | 42142 | CVE-2013-7446 | 1034557 | View |
212683 | 42142 | CVE-2013-7446 | [netdev] 20150304 [PATCH net] af_unix: don"t poll dead peers | View |
212684 | 42142 | CVE-2013-7446 | USN-2886-1 | View |
212685 | 42142 | CVE-2013-7446 | USN-2887-1 | View |
212686 | 42142 | CVE-2013-7446 | USN-2887-2 | View |
212687 | 42142 | CVE-2013-7446 | USN-2888-1 | View |
212688 | 42142 | CVE-2013-7446 | USN-2889-1 | View |
212689 | 42142 | CVE-2013-7446 | USN-2889-2 | View |
212690 | 42142 | CVE-2013-7446 | USN-2890-1 | View |
212691 | 42142 | CVE-2013-7446 | USN-2890-2 | View |
212692 | 42142 | CVE-2013-7446 | USN-2890-3 | View |
212693 | 42142 | CVE-2013-7446 | https://bugzilla.redhat.com/show_bug.cgi?id=1282688 | View |
212694 | 42142 | CVE-2013-7446 | https://forums.grsecurity.net/viewtopic.php?f=3&t=4150 | View |
212695 | 42142 | CVE-2013-7446 | https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c | View |
212696 | 42142 | CVE-2013-7446 | https://groups.google.com/forum/#!topic/syzkaller/3twDUI4Cpm8 | View |
212697 | 42142 | CVE-2013-7446 | [linux-kernel] 20131014 Re: epoll oops. | View |
212698 | 42142 | CVE-2013-7446 | [linux-kernel] 20140515 eventpoll __list_del_entry corruption (was: perf: use after free in perf_remove_from_context) | View |
212699 | 42142 | CVE-2013-7446 | [linux-kernel] 20150913 List corruption on epoll_ctl(EPOLL_CTL_DEL) an AF_UNIX socket | View |
Related JVN
Id | Name | Title | Summary | Cveinfo Name | Cveinfo Id | Nvdinfo Name | Nvdinfo Id | Cvssv2 | Cvssv3 | Jvnurl | Published Date | Last Updated Date | Actions |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
25170 | JVNDB-2013-006747 | Linux Kernel の net/unix/af_unix.c における AF_UNIX ソケットのパーミッションを回避される脆弱性 | Linux Kernel の net/unix/af_unix.c には、解放済みメモリの使用 (Use-after-free) により、AF_UNIX ソケットのパーミッションを回避される、またはサービス運用妨害 (パニック) 状態にされる脆弱性が存在します。 | CVE-2013-7446 | 67388 | CVE-2013-7446 | 42142 | 5.4 | http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-006747.html | 2013-10-14 | 2016-01-05 | View |