CVE-2015-5707

critical

Description

Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.

References

https://source.android.com/security/bulletin/2017-07-01

https://github.com/torvalds/linux/commit/fdc81f45e9f57858da6351836507fbcf1b7583ee

https://github.com/torvalds/linux/commit/451a2886b6bf90e2fb378f7c46c655450fb96e81

https://bugzilla.redhat.com/show_bug.cgi?id=1250030

http://www.ubuntu.com/usn/USN-2760-1

http://www.ubuntu.com/usn/USN-2759-1

http://www.ubuntu.com/usn/USN-2750-1

http://www.ubuntu.com/usn/USN-2738-1

http://www.ubuntu.com/usn/USN-2737-1

http://www.ubuntu.com/usn/USN-2734-1

http://www.ubuntu.com/usn/USN-2733-1

http://www.securitytracker.com/id/1033521

http://www.securityfocus.com/bid/76145

http://www.openwall.com/lists/oss-security/2015/08/01/6

http://www.debian.org/security/2015/dsa-3329

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html

http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html

http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdc81f45e9f57858da6351836507fbcf1b7583ee

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=451a2886b6bf90e2fb378f7c46c655450fb96e81

Details

Source: Mitre, NVD

Published: 2015-10-19

Updated: 2020-06-02

Risk Information

CVSS v2

Base Score: 4.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical