CVE-2015-8839

CVSS V2 Low 1.9 CVSS V3 Medium 5.1
Description
Multiple race conditions in the ext4 filesystem implementation in the Linux kernel before 4.5 allow local users to cause a denial of service (disk corruption) by writing to a page that is associated with a different user's file after unsynchronized hole punching and page-fault handling.
Overview
  • CVE ID
  • CVE-2015-8839
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2016-05-02T10:59:22
  • Last Modified Date
  • 2020-10-02T14:56:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* 1 OR 4.4.221
cpe:2.3:o:linux:linux_kernel:4.5:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.5:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.5:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.5:rc4:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.5:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.5:rc6:*:*:*:*:*:* 1 OR
cpe:2.3:o:linux:linux_kernel:4.5:rc7:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:lts:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 1.9
  • Severity
  • LOW
  • Exploitability Score
  • 3.4
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.1
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.4
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 17:10:50 Added to TrackCVE
2022-12-02 09:16:40 2016-05-02T10:59Z 2016-05-02T10:59:22 CVE Published Date updated
2022-12-02 09:16:40 2020-10-02T14:56:08 CVE Modified Date updated
2022-12-02 09:16:40 Analyzed Vulnerability Status updated