Lucene search

K
cloudfoundryCloud FoundryCFOUNDRY:1E92DA1FCC786D8CF92EF17F4A659881
HistoryJan 07, 2016 - 12:00 a.m.

USN-2842-1/USN-2842-2 Linux kernel vulnerability | Cloud Foundry

2016-01-0700:00:00
Cloud Foundry
www.cloudfoundry.org
41

2.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

8.6%

USN-2842-1/USN-2842-2 Linux kernel vulnerability

Medium

Vendor

Linux kernel

Versions Affected

  • Ubuntu 14.04

Description

Jan Beulich discovered that the KVM svm hypervisor implementation in the Linux kernel did not properly catch Debug exceptions on AMD processors. An attacker in a guest virtual machine could use this to cause a denial of service (system crash) in the host OS. (CVE-2015-8104)

郭永刚 discovered that the ppp implementation in the Linux kernel did not ensure that certain slot numbers are valid. A local attacker with the privilege to call ioctl() on /dev/ppp could cause a denial of service (system crash). (CVE-2015-7799)

It was discovered that the virtual video osd test driver in the Linux kernel did not properly initialize data structures. A local attacker could use this to obtain sensitive information from the kernel. (CVE-2015-7884)

It was discovered that the driver for Digi Neo and ClassicBoard devices did not properly initialize data structures. A local attacker could use this to obtain sensitive information from the kernel. (CVE-2015-7885)

The Cloud Foundry project released a BOSH stemcell version 3146.1 and 3160 that has the patched version of the Linux kernel.

Affected Products and Versions

_Severity is medium unless otherwise noted.
_

  • All versions of Cloud Foundry BOSH stemcells prior to 3160 are vulnerable, besides patched versions of 3146.x.

Mitigation

Users of affected versions should apply the following mitigation:

  • The Cloud Foundry project recommends that Cloud Foundry deployments run with BOSH stemcells 3160 or later versions, or patched 3146.x versions.

Credit

Jan Beulich, 郭永刚

References

2.3 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N

4.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:N/I:N/A:C

0.0004 Low

EPSS

Percentile

8.6%

Related for CFOUNDRY:1E92DA1FCC786D8CF92EF17F4A659881