Lucene search

K
osvGoogleOSV:DSA-3396-1
HistoryNov 10, 2015 - 12:00 a.m.

linux - security update

2015-11-1000:00:00
Google
osv.dev
19

5.8 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H

5.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:P/I:P/A:C

0.002 Low

EPSS

Percentile

56.1%

Several vulnerabilities have been discovered in the Linux kernel that
may lead to a denial of service.

  • CVE-2015-5307
    Ben Serebrin from Google discovered a guest to host denial of
    service flaw affecting the KVM hypervisor. A malicious guest can
    trigger an infinite stream of alignment check (#AC) exceptions
    causing the processor microcode to enter an infinite loop where the
    core never receives another interrupt. This leads to a panic of the
    host kernel.
  • CVE-2015-7833
    Sergej Schumilo, Hendrik Schwartke and Ralf Spenneberg discovered a
    flaw in the processing of certain USB device descriptors in the
    usbvision driver. An attacker with physical access to the system can
    use this flaw to crash the system.
  • CVE-2015-7872
    Dmitry Vyukov discovered a vulnerability in the keyrings garbage
    collector allowing a local user to trigger a kernel panic.
  • CVE-2015-7990
    It was discovered that the fix for CVE-2015-6937 was incomplete. A
    race condition when sending a message on unbound socket can still
    cause a NULL pointer dereference. A remote attacker might be able to
    cause a denial of service (crash) by sending a crafted packet.

For the oldstable distribution (wheezy), these problems have been fixed
in version 3.2.68-1+deb7u6.

For the stable distribution (jessie), these problems have been fixed in
version 3.16.7-ckt11-1+deb8u6.

We recommend that you upgrade your linux packages.

5.8 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:H

5.9 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:P/I:P/A:C

0.002 Low

EPSS

Percentile

56.1%