CVE-2015-7613

Public Exploit

Description

Race condition in the IPC object implementation in the Linux kernel through 4.2.3 allows local users to gain privileges by triggering an ipc_addid call that leads to uid and gid comparisons against uninitialized data, related to msg.c, shm.c, and util.c.

Category

6.9
CVSS
Severity: Medium
CVSS 2.0 •
EPSS 0.12%
Vendor Advisory redhat.com Vendor Advisory debian.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory opensuse.org Vendor Advisory ubuntu.com Vendor Advisory opensuse.org
Affected: n/a n/a
Published at:
Updated at:

References

Link Tags
http://rhn.redhat.com/errata/RHSA-2015-2636.html third party advisory vendor advisory
http://www.debian.org/security/2015/dsa-3372 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html vendor advisory mailing list third party advisory
http://www.ubuntu.com/usn/USN-2765-1 third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-2792-1 third party advisory vendor advisory
http://www.ubuntu.com/usn/USN-2762-1 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html vendor advisory mailing list third party advisory
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html vendor advisory mailing list third party advisory
https://github.com/torvalds/linux/commit/b9a532277938798b53178d5a66af6e2915cb27cf third party advisory
http://www.ubuntu.com/usn/USN-2763-1 third party advisory vendor advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html third party advisory
http://www.securitytracker.com/id/1034094 third party advisory vdb entry
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a532277938798b53178d5a66af6e2915cb27cf third party advisory
http://www.securitytracker.com/id/1034592 third party advisory vdb entry
https://kc.mcafee.com/corporate/index?page=content&id=SB10146 third party advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html third party advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1268270 third party advisory issue tracking
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.html vendor advisory mailing list third party advisory
http://www.ubuntu.com/usn/USN-2764-1 third party advisory vendor advisory
http://www.openwall.com/lists/oss-security/2015/10/01/8 mailing list third party advisory exploit
http://www.securityfocus.com/bid/76977 third party advisory vdb entry
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html vendor advisory mailing list third party advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html vendor advisory mailing list third party advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html vendor advisory mailing list third party advisory
http://www.ubuntu.com/usn/USN-2761-1 third party advisory vendor advisory
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html vendor advisory mailing list third party advisory

Frequently Asked Questions

What is the severity of CVE-2015-7613?
CVE-2015-7613 has been scored as a medium severity vulnerability.
How to fix CVE-2015-7613?
To fix CVE-2015-7613, make sure you are using an up-to-date version of the affected component(s) by checking the vendor release notes. As for now, there are no other specific guidelines available.
Is CVE-2015-7613 being actively exploited in the wild?
It is possible that CVE-2015-7613 is being exploited or will be exploited in a near future based on public information. According to its EPSS score, there is a ~0% probability that this vulnerability will be exploited by malicious actors in the next 30 days.
This platform uses data from the NIST NVD, MITRE CVE, MITRE CWE, First.org and CISA KEV but is not endorsed or certified by these entities. CVE is a registred trademark of the MITRE Corporation and the authoritative source of CVE content is MITRE's CVE web site. CWE is a registred trademark of the MITRE Corporation and the authoritative source of CWE content is MITRE's CWE web site.
© 2025 Under My Watch. All Rights Reserved.