Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-5327
HistorySep 25, 2017 - 12:00 a.m.

CVE-2015-5327

2017-09-2500:00:00
ubuntu.com
ubuntu.com
17

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

38.8%

Out-of-bounds memory read in the x509_decode_time function in
x509_cert_parser.c in Linux kernels 4.3-rc1 and after.

Bugs

Notes

Author Note
seth-arnold While fd19a3d195be23e8d9d0d66576b96ea25eea8323 looks like the actual introduction of this issue, the code before this point didn’t appear to do any date validation; perhaps the ‘break’ point ought to be the introduction of the crypto/asymmetric_keys/x509_cert_parser.c file instead.
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

0.001 Low

EPSS

Percentile

38.8%