CVSS2
Attack Vector
NETWORK
Attack Complexity
MEDIUM
Authentication
NONE
Confidentiality Impact
COMPLETE
Integrity Impact
COMPLETE
Availability Impact
COMPLETE
AV:N/AC:M/Au:N/C:C/I:C/A:C
EPSS
Percentile
61.2%
The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c
in the Linux kernel before 3.19.3 does not properly determine the memory
locations used for encrypted data, which allows context-dependent attackers
to cause a denial of service (buffer overflow and system crash) or possibly
execute arbitrary code by triggering a crypto API call, as demonstrated by
use of a libkcapi test program with an AF_ALG(aead) socket.
Author | Note |
---|---|
jdstrand | android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support |
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
ubuntu | 12.04 | noarch | linux | < 3.2.0-85.122 | UNKNOWN |
ubuntu | 14.04 | noarch | linux | < 3.13.0-53.88 | UNKNOWN |
ubuntu | 14.10 | noarch | linux | < 3.16.0-38.52 | UNKNOWN |
ubuntu | 12.04 | noarch | linux-armadaxp | < 3.2.0-1651.71 | UNKNOWN |
ubuntu | 12.04 | noarch | linux-lts-trusty | < 3.13.0-53.87~precise1 | UNKNOWN |
ubuntu | 14.04 | noarch | linux-lts-utopic | < 3.16.0-38.52~14.04.1 | UNKNOWN |
ubuntu | 12.04 | noarch | linux-ti-omap4 | < 3.2.0-1465.85 | UNKNOWN |
www.openwall.com/lists/oss-security/2015/04/14/16
git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0bd82f5f6355775fbaf7d3c664432ce1b862be1e (introduced in)
launchpad.net/bugs/cve/CVE-2015-3331
nvd.nist.gov/vuln/detail/CVE-2015-3331
security-tracker.debian.org/tracker/CVE-2015-3331
ubuntu.com/security/notices/USN-2613-1
ubuntu.com/security/notices/USN-2614-1
ubuntu.com/security/notices/USN-2615-1
ubuntu.com/security/notices/USN-2616-1
ubuntu.com/security/notices/USN-2631-1
ubuntu.com/security/notices/USN-2632-1
www.cve.org/CVERecord?id=CVE-2015-3331