ghsa-ggpq-6x2p-4r8r
Vulnerability from github
Published
2022-05-17 04:14
Modified
2022-05-17 04:14
Details

The assoc_array_gc function in the associative-array implementation in lib/assoc_array.c in the Linux kernel before 3.16.3 does not properly implement garbage collection, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via multiple "keyctl newring" operations followed by a "keyctl timeout" operation.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2014-3631"
  ],
  "database_specific": {
    "cwe_ids": [],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2014-09-28T10:55:00Z",
    "severity": "HIGH"
  },
  "details": "The assoc_array_gc function in the associative-array implementation in lib/assoc_array.c in the Linux kernel before 3.16.3 does not properly implement garbage collection, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via multiple \"keyctl newring\" operations followed by a \"keyctl timeout\" operation.",
  "id": "GHSA-ggpq-6x2p-4r8r",
  "modified": "2022-05-17T04:14:52Z",
  "published": "2022-05-17T04:14:52Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2014-3631"
    },
    {
      "type": "WEB",
      "url": "https://github.com/torvalds/linux/commit/95389b08d93d5c06ec63ab49bd732b0069b7c35e"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1140325"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=95389b08d93d5c06ec63ab49bd732b0069b7c35e"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=95389b08d93d5c06ec63ab49bd732b0069b7c35e"
    },
    {
      "type": "WEB",
      "url": "http://osvdb.org/show/osvdb/111298"
    },
    {
      "type": "WEB",
      "url": "http://www.exploit-db.com/exploits/36268"
    },
    {
      "type": "WEB",
      "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.16.3"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/70095"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2378-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2379-1"
    }
  ],
  "schema_version": "1.4.0",
  "severity": []
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...