Linux Kernel 3.11-4.0 path_openat use after free

CVSS Meta Temp Score
CVSS is a standardized scoring system to determine possibilities of attacks. The Temp Score considers temporal factors like disclosure, exploit and countermeasures. The unique Meta Score calculates the average score of different sources to provide a normalized scoring system.
Current Exploit Price (≈)
Our analysts are monitoring exploit markets and are in contact with vulnerability brokers. The range indicates the observed or calculated exploit price to be seen on exploit markets. A good indicator to understand the monetary effort required for and the popularity of an attack.
CTI Interest Score
Our Cyber Threat Intelligence team is monitoring different web sites, mailing lists, exploit markets and social media networks. The CTI Interest Score identifies the interest of attackers and the security community for this specific vulnerability in real-time. A high score indicates an elevated risk to be targeted for this vulnerability.
5.2$0-$5k0.00

A vulnerability, which was classified as problematic, was found in Linux Kernel 3.11-4.0 (Operating System). Affected is the function path_openat. The manipulation with an unknown input leads to a use after free vulnerability. CWE is classifying the issue as CWE-416. Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code. This is going to have an impact on confidentiality, integrity, and availability.

The weakness was disclosed 08/01/2015 by Al Viro as confirmed mailinglist post (oss-sec). The advisory is shared for download at seclists.org. This vulnerability is traded as CVE-2015-5706 since 08/02/2015. The exploitability is told to be easy. The attack needs to be approached locally. The exploitation doesn't require any form of authentication. There are known technical details, but no exploit is available. The reason for this vulnerability is this part of code:

goto out;

The vulnerability scanner Nessus provides a plugin with the ID 85281 (Debian DSA-3329-1 : linux - security update), which helps to determine the existence of the flaw in a target environment. It is assigned to the family Debian Local Security Checks and running in the context l. The commercial vulnerability scanner Qualys is able to test this issue with plugin 175492 (Debian Security Update for linux (DSA 3329-1)).

Applying a patch is able to eliminate this problem. The bugfix is ready for download at git.kernel.org. A possible mitigation has been published 6 days after the disclosure of the vulnerability. The vulnerability will be addressed with the following lines of code:

goto out2;

The vulnerability is also documented in the databases at X-Force (105236) and Tenable (85281). The entries 76062, 76352, 76831 and 76848 are pretty similar.

Productinfo

Type

Vendor

Name

Version

License

CPE 2.3info

CPE 2.2info

CVSSv4info

VulDB CVSS-B Score: 🔍
VulDB CVSS-BT Score: 🔍
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv3info

VulDB Meta Base Score: 5.9
VulDB Meta Temp Score: 5.2

VulDB Base Score: 5.9
VulDB Temp Score: 5.2
VulDB Vector: 🔍
VulDB Reliability: 🔍

CVSSv2info

AVACAuCIA
💳💳💳💳💳💳
💳💳💳💳💳💳
💳💳💳💳💳💳
VectorComplexityAuthenticationConfidentialityIntegrityAvailability
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock
unlockunlockunlockunlockunlockunlock

VulDB Base Score: 🔍
VulDB Temp Score: 🔍
VulDB Reliability: 🔍

NVD Base Score: 🔍

Exploitinginfo

Class: Use after free
CWE: CWE-416 / CWE-119
ATT&CK: Unknown

Local: Yes
Remote: No

Availability: 🔍
Status: Unproven

EPSS Score: 🔍
EPSS Percentile: 🔍

Price Prediction: 🔍
Current Price Estimation: 🔍

0-Dayunlockunlockunlockunlock
Todayunlockunlockunlockunlock

Nessus ID: 85281
Nessus Name: Debian DSA-3329-1 : linux - security update
Nessus File: 🔍
Nessus Risk: 🔍
Nessus Family: 🔍
Nessus Context: 🔍

OpenVAS ID: 703329
OpenVAS Name: Debian Security Advisory DSA 3329-1 (linux - security update)
OpenVAS File: 🔍
OpenVAS Family: 🔍

Qualys ID: 🔍
Qualys Name: 🔍

Threat Intelligenceinfo

Interest: 🔍
Active Actors: 🔍
Active APT Groups: 🔍

Countermeasuresinfo

Recommended: Patch
Status: 🔍

Reaction Time: 🔍
0-Day Time: 🔍
Exposure Time: 🔍

Patch: git.kernel.org

Timelineinfo

07/09/2015 🔍
08/01/2015 +23 days 🔍
08/01/2015 +0 days 🔍
08/02/2015 +0 days 🔍
08/03/2015 +1 days 🔍
08/07/2015 +3 days 🔍
08/10/2015 +3 days 🔍
08/31/2015 +21 days 🔍
12/30/2015 +121 days 🔍
06/07/2022 +2350 days 🔍

Sourcesinfo

Vendor: kernel.org

Advisory: USN-2680-1
Researcher: Al Viro
Status: Confirmed
Confirmation: 🔍

CVE: CVE-2015-5706 (🔍)
OVAL: 🔍

X-Force: 105236 - Linux Kernel path_openat() code execution
Vulnerability Center: 55459 - Linux kernel Local DoS and Other Unspecified Impact via O_TMPFILE Filesystem Operations, Medium
SecurityFocus: 76142 - Linux Kernel 'path_openat()' Function Use After Free Memory Corruption Vulnerability

See also: 🔍

Entryinfo

Created: 08/03/2015 13:20
Updated: 06/07/2022 09:47
Changes: 08/03/2015 13:20 (72), 09/21/2018 10:22 (13), 06/07/2022 09:47 (4)
Complete: 🔍

Discussion

No comments yet. Languages: en.

Please log in to comment.

Do you need the next level of professionalism?

Upgrade your account now!