U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2015-8839 Detail

Description

Multiple race conditions in the ext4 filesystem implementation in the Linux kernel before 4.5 allow local users to cause a denial of service (disk corruption) by writing to a page that is associated with a different user's file after unsynchronized hole punching and page-fault handling.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ea3d7209ca01da209cda6f0dea8be9cc4b7a933b Vendor Advisory 
http://www.openwall.com/lists/oss-security/2016/04/01/4 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/85798 Third Party Advisory  VDB Entry 
http://www.securitytracker.com/id/1035455 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-3005-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3006-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-3007-1 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:1842 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2077 Third Party Advisory 
https://access.redhat.com/errata/RHSA-2017:2669 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1323577 Issue Tracking  Third Party Advisory 
https://github.com/torvalds/linux/commit/ea3d7209ca01da209cda6f0dea8be9cc4b7a933b Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00011.html Third Party Advisory 
https://lists.debian.org/debian-lts-announce/2020/06/msg00013.html Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-362 Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

12 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-8839
NVD Published Date:
05/02/2016
NVD Last Modified:
10/02/2020
Source:
MITRE