Use-after-free vulnerability in net/unix/af_unix.c in the Linux kernel before 4.3.3 allows local users to bypass intended AF_UNIX socket permissions or cause a denial of service (panic) via crafted epoll_ctl calls.
References
Link Providers
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7d267278a9ece963d77eefec61630223fce08c6c cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00033.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00034.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00035.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00037.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00038.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00039.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00040.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00041.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00042.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00043.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00045.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00044.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00008.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00014.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00015.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00016.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00017.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00018.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00019.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00020.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00021.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00023.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00026.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html cve-icon cve-icon
http://www.debian.org/security/2015/dsa-3426 cve-icon cve-icon
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.3 cve-icon cve-icon
http://www.openwall.com/lists/oss-security/2015/11/18/16 cve-icon cve-icon
http://www.securityfocus.com/bid/77638 cve-icon cve-icon
http://www.securitytracker.com/id/1034557 cve-icon cve-icon
http://www.spinics.net/lists/netdev/msg318826.html cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2886-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2887-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2887-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2888-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2889-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2889-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2890-1 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2890-2 cve-icon cve-icon
http://www.ubuntu.com/usn/USN-2890-3 cve-icon cve-icon
https://bugzilla.redhat.com/show_bug.cgi?id=1282688 cve-icon cve-icon
https://forums.grsecurity.net/viewtopic.php?f=3&t=4150 cve-icon cve-icon
https://github.com/torvalds/linux/commit/7d267278a9ece963d77eefec61630223fce08c6c cve-icon cve-icon
https://groups.google.com/forum/#%21topic/syzkaller/3twDUI4Cpm8 cve-icon cve-icon
https://lkml.org/lkml/2013/10/14/424 cve-icon cve-icon
https://lkml.org/lkml/2014/5/15/532 cve-icon cve-icon
https://lkml.org/lkml/2015/9/13/195 cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2013-7446 cve-icon
https://www.cve.org/CVERecord?id=CVE-2013-7446 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2015-12-28T11:00:00

Updated: 2024-08-06T18:09:16.999Z

Reserved: 2015-11-18T00:00:00

Link: CVE-2013-7446

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2015-12-28T11:59:00.153

Modified: 2023-11-07T02:18:03.870

Link: CVE-2013-7446

cve-icon Redhat

Severity : Moderate

Publid Date: 2015-09-10T00:00:00Z

Links: CVE-2013-7446 - Bugzilla