Resource Exhaustion Affecting kernel-rt-devel package, versions <0:3.10.0-229.20.1.rt56.141.14.el7_1
Threat Intelligence
EPSS
0.06% (27th
percentile)
Do your applications use this vulnerable package?
In a few clicks we can analyze your entire application and see what components are vulnerable in your application, and suggest you quick fixes.
Test your applications- Snyk ID SNYK-CENTOS7-KERNELRTDEVEL-2054588
- published 26 Jul 2021
- disclosed 25 Oct 2014
Introduced: 25 Oct 2014
CVE-2014-8559 Open this link in a new tabHow to fix?
Upgrade Centos:7
kernel-rt-devel
to version 0:3.10.0-229.20.1.rt56.141.14.el7_1 or higher.
NVD Description
Note: Versions mentioned in the description apply only to the upstream kernel-rt-devel
package and not the kernel-rt-devel
package as distributed by Centos
.
See How to fix?
for Centos:7
relevant fixed versions and status.
The d_walk function in fs/dcache.c in the Linux kernel through 3.17.2 does not properly maintain the semantics of rename_lock, which allows local users to cause a denial of service (deadlock and system hang) via a crafted application.
References
- http://www.securityfocus.com/bid/70854
- https://bugzilla.redhat.com/show_bug.cgi?id=1159313
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=946e51f2bf37f1656916eb75bd0742ba33983c28
- https://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ca5358ef75fc69fee5322a38a340f5739d997c10
- https://support.f5.com/csp/article/K05211147
- http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
- https://access.redhat.com/security/cve/CVE-2014-8559
- http://www.debian.org/security/2015/dsa-3170
- https://lkml.org/lkml/2014/10/25/171
- https://lkml.org/lkml/2014/10/25/179
- https://lkml.org/lkml/2014/10/25/180
- https://lkml.org/lkml/2014/10/26/101
- https://lkml.org/lkml/2014/10/26/116
- https://lkml.org/lkml/2014/10/26/128
- https://lkml.org/lkml/2014/10/26/129
- http://www.openwall.com/lists/oss-security/2014/10/30/7
- http://rhn.redhat.com/errata/RHSA-2015-1976.html
- http://rhn.redhat.com/errata/RHSA-2015-1978.html
- https://access.redhat.com/errata/RHSA-2015:1977
- http://www.securitytracker.com/id/1034051
- http://secunia.com/advisories/62801
- http://lists.opensuse.org/opensuse-security-announce/2015-01/msg00035.html
- http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00010.html
- http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00020.html
- http://lists.opensuse.org/opensuse-security-announce/2015-03/msg00025.html
- http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00015.html
- http://www.ubuntu.com/usn/USN-2492-1
- http://www.ubuntu.com/usn/USN-2493-1
- http://www.ubuntu.com/usn/USN-2515-1
- http://www.ubuntu.com/usn/USN-2516-1
- http://www.ubuntu.com/usn/USN-2517-1
- http://www.ubuntu.com/usn/USN-2518-1
CVSS Scores
version 3.1