6.2
MEDIUM
CVE-2015-8785
"Fuse Linux Kernel Zero-Length I/O Write Vulnerability"
Description

The fuse_fill_write_pages function in fs/fuse/file.c in the Linux kernel before 4.4 allows local users to cause a denial of service (infinite loop) via a writev system call that triggers a zero length for the first segment of an iov.

INFO

Published Date :

Feb. 8, 2016, 3:59 a.m.

Last Modified :

Jan. 31, 2022, 5:52 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

2.5
Public PoC/Exploit Available at Github

CVE-2015-8785 has a 2 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-8785 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Suse linux_enterprise_real_time_extension
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Map Vulnerabilities into Different Layers of the Container Image

Python

Updated: 1 year, 8 months ago
1 stars 0 fork 0 watcher
Born at : Oct. 5, 2022, 12:07 p.m. This repo has been linked 1276 different CVEs too.

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8785 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8785 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 31, 2022

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3ca8138f014a913f98e6ef40e939868e1e9ea876 Vendor Advisory http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3ca8138f014a913f98e6ef40e939868e1e9ea876 Issue Tracking, Patch, Vendor Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3503 No Types Assigned http://www.debian.org/security/2016/dsa-3503 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/24/1 Release Notes http://www.openwall.com/lists/oss-security/2016/01/24/1 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html No Types Assigned http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/81688 No Types Assigned http://www.securityfocus.com/bid/81688 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2886-1 No Types Assigned http://www.ubuntu.com/usn/USN-2886-1 Third Party Advisory
    Changed Reference Type https://github.com/torvalds/linux/commit/3ca8138f014a913f98e6ef40e939868e1e9ea876 No Types Assigned https://github.com/torvalds/linux/commit/3ca8138f014a913f98e6ef40e939868e1e9ea876 Issue Tracking, Patch, Vendor Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-835
    Changed CPE Configuration OR *cpe:2.3:o:linux:linux_kernel:*:rc8:*:*:*:*:*:* versions up to (including) 4.4 OR *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 4.4 *cpe:2.3:o:linux:linux_kernel:4.4:rc1:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.4:rc2:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.4:rc3:*:*:*:*:*:* *cpe:2.3:o:linux:linux_kernel:4.4:rc4:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:* OR *cpe:2.3:o:suse:linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Dec. 06, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2886-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 01, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3503 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/81688 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 27, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html
  • CVE Modified by [email protected]

    Sep. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-3090544.html
  • Modified Analysis by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.4:rc8:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.4:rc8:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:o:novell:suse_linux_enterprise_real_time_extension:12:sp1:*:*:*:*:*:*
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/01/24/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/01/24/1 Release Notes
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1290642 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1290642 Issue Tracking
  • CVE Modified by [email protected]

    Aug. 12, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
  • Modified Analysis by [email protected]

    Feb. 25, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:linux:linux_kernel:4.4:rc8:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3ca8138f014a913f98e6ef40e939868e1e9ea876 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=3ca8138f014a913f98e6ef40e939868e1e9ea876 Advisory
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Feb. 23, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8785 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8785 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.14 }} 0.03%

score

0.49523

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability