Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-3331
HistoryApr 21, 2015 - 12:00 a.m.

CVE-2015-3331

2015-04-2100:00:00
ubuntu.com
ubuntu.com
12

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

70.4%

The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c
in the Linux kernel before 3.19.3 does not properly determine the memory
locations used for encrypted data, which allows context-dependent attackers
to cause a denial of service (buffer overflow and system crash) or possibly
execute arbitrary code by triggering a crypto API call, as demonstrated by
use of a libkcapi test program with an AF_ALG(aead) socket.

Bugs

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux< 3.2.0-85.122UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-53.88UNKNOWN
ubuntu14.10noarchlinux< 3.16.0-38.52UNKNOWN
ubuntu12.04noarchlinux-armadaxp< 3.2.0-1651.71UNKNOWN
ubuntu12.04noarchlinux-lts-trusty< 3.13.0-53.87~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-utopic< 3.16.0-38.52~14.04.1UNKNOWN
ubuntu12.04noarchlinux-ti-omap4< 3.2.0-1465.85UNKNOWN

9.3 High

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

0.003 Low

EPSS

Percentile

70.4%