mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
178 lines
6.2 KiB
JSON
178 lines
6.2 KiB
JSON
{
|
|
"CVE_data_meta" : {
|
|
"ASSIGNER" : "secalert@redhat.com",
|
|
"ID" : "CVE-2016-0774",
|
|
"STATE" : "PUBLIC"
|
|
},
|
|
"affects" : {
|
|
"vendor" : {
|
|
"vendor_data" : [
|
|
{
|
|
"product" : {
|
|
"product_data" : [
|
|
{
|
|
"product_name" : "n/a",
|
|
"version" : {
|
|
"version_data" : [
|
|
{
|
|
"version_value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format" : "MITRE",
|
|
"data_type" : "CVE",
|
|
"data_version" : "4.0",
|
|
"description" : {
|
|
"description_data" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "The (1) pipe_read and (2) pipe_write implementations in fs/pipe.c in a certain Linux kernel backport in the linux package before 3.2.73-2+deb7u3 on Debian wheezy and the kernel package before 3.10.0-229.26.2 on Red Hat Enterprise Linux (RHEL) 7.1 do not properly consider the side effects of failed __copy_to_user_inatomic and __copy_from_user_inatomic calls, which allows local users to cause a denial of service (system crash) or possibly gain privileges via a crafted application, aka an \"I/O vector array overrun.\" NOTE: this vulnerability exists because of an incorrect fix for CVE-2015-1805."
|
|
}
|
|
]
|
|
},
|
|
"problemtype" : {
|
|
"problemtype_data" : [
|
|
{
|
|
"description" : [
|
|
{
|
|
"lang" : "eng",
|
|
"value" : "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references" : {
|
|
"reference_data" : [
|
|
{
|
|
"name" : "https://bugzilla.redhat.com/show_bug.cgi?id=1303961",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://bugzilla.redhat.com/show_bug.cgi?id=1303961"
|
|
},
|
|
{
|
|
"name" : "https://security-tracker.debian.org/tracker/CVE-2016-0774",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "https://security-tracker.debian.org/tracker/CVE-2016-0774"
|
|
},
|
|
{
|
|
"name" : "http://source.android.com/security/bulletin/2016-05-01.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://source.android.com/security/bulletin/2016-05-01.html"
|
|
},
|
|
{
|
|
"name" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html",
|
|
"refsource" : "CONFIRM",
|
|
"url" : "http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html"
|
|
},
|
|
{
|
|
"name" : "DSA-3503",
|
|
"refsource" : "DEBIAN",
|
|
"url" : "http://www.debian.org/security/2016/dsa-3503"
|
|
},
|
|
{
|
|
"name" : "RHSA-2016:0494",
|
|
"refsource" : "REDHAT",
|
|
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0494.html"
|
|
},
|
|
{
|
|
"name" : "RHSA-2016:0617",
|
|
"refsource" : "REDHAT",
|
|
"url" : "http://rhn.redhat.com/errata/RHSA-2016-0617.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1031",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1032",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1033",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1034",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1035",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1037",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1038",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1039",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1040",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1041",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1045",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html"
|
|
},
|
|
{
|
|
"name" : "SUSE-SU-2016:1046",
|
|
"refsource" : "SUSE",
|
|
"url" : "http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html"
|
|
},
|
|
{
|
|
"name" : "USN-2967-1",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "http://www.ubuntu.com/usn/USN-2967-1"
|
|
},
|
|
{
|
|
"name" : "USN-2967-2",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "http://www.ubuntu.com/usn/USN-2967-2"
|
|
},
|
|
{
|
|
"name" : "USN-2968-1",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "http://www.ubuntu.com/usn/USN-2968-1"
|
|
},
|
|
{
|
|
"name" : "USN-2968-2",
|
|
"refsource" : "UBUNTU",
|
|
"url" : "http://www.ubuntu.com/usn/USN-2968-2"
|
|
},
|
|
{
|
|
"name" : "84126",
|
|
"refsource" : "BID",
|
|
"url" : "http://www.securityfocus.com/bid/84126"
|
|
}
|
|
]
|
|
}
|
|
}
|