U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2015-5707 Detail

Description

Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=451a2886b6bf90e2fb378f7c46c655450fb96e81 Patch  Vendor Advisory 
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdc81f45e9f57858da6351836507fbcf1b7583ee Patch  Vendor Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.html Mailing List  Third Party Advisory 
http://www.debian.org/security/2015/dsa-3329 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2015/08/01/6 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/76145 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1033521 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2733-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2734-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2737-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2738-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2750-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2759-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2760-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1250030 Issue Tracking  Third Party Advisory 
https://github.com/torvalds/linux/commit/451a2886b6bf90e2fb378f7c46c655450fb96e81 Patch  Third Party Advisory 
https://github.com/torvalds/linux/commit/fdc81f45e9f57858da6351836507fbcf1b7583ee Patch  Third Party Advisory 
https://source.android.com/security/bulletin/2017-07-01 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-190 Integer Overflow or Wraparound cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

8 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-5707
NVD Published Date:
10/19/2015
NVD Last Modified:
06/02/2020
Source:
MITRE