ghsa-pv6w-frj8-84fg
Vulnerability from github
Published
2022-05-14 03:58
Modified
2022-05-14 03:58
Severity
Details

fs/btrfs/inode.c in the Linux kernel before 4.3.3 mishandles compressed inline extents, which allows local users to obtain sensitive pre-truncation information from a file via a clone action.

Show details on source website


{
  "affected": [],
  "aliases": [
    "CVE-2015-8374"
  ],
  "database_specific": {
    "cwe_ids": [
      "CWE-200"
    ],
    "github_reviewed": false,
    "github_reviewed_at": null,
    "nvd_published_at": "2015-12-28T11:59:00Z",
    "severity": "MODERATE"
  },
  "details": "fs/btrfs/inode.c in the Linux kernel before 4.3.3 mishandles compressed inline extents, which allows local users to obtain sensitive pre-truncation information from a file via a clone action.",
  "id": "GHSA-pv6w-frj8-84fg",
  "modified": "2022-05-14T03:58:27Z",
  "published": "2022-05-14T03:58:27Z",
  "references": [
    {
      "type": "ADVISORY",
      "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-8374"
    },
    {
      "type": "WEB",
      "url": "https://github.com/torvalds/linux/commit/0305cd5f7fca85dae392b9ba85b116896eb7c1c7"
    },
    {
      "type": "WEB",
      "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1286261"
    },
    {
      "type": "WEB",
      "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0305cd5f7fca85dae392b9ba85b116896eb7c1c7"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2016-2574.html"
    },
    {
      "type": "WEB",
      "url": "http://rhn.redhat.com/errata/RHSA-2016-2584.html"
    },
    {
      "type": "WEB",
      "url": "http://www.debian.org/security/2015/dsa-3426"
    },
    {
      "type": "WEB",
      "url": "http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3"
    },
    {
      "type": "WEB",
      "url": "http://www.openwall.com/lists/oss-security/2015/11/27/2"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html"
    },
    {
      "type": "WEB",
      "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html"
    },
    {
      "type": "WEB",
      "url": "http://www.securityfocus.com/bid/78219"
    },
    {
      "type": "WEB",
      "url": "http://www.securitytracker.com/id/1034895"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2886-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2887-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2887-2"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2888-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2889-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2889-2"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2890-1"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2890-2"
    },
    {
      "type": "WEB",
      "url": "http://www.ubuntu.com/usn/USN-2890-3"
    }
  ],
  "schema_version": "1.4.0",
  "severity": [
    {
      "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
      "type": "CVSS_V3"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...