CVE-2015-3331

The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket.
References
Link Resource
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3 Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1213322 Issue Tracking
https://github.com/torvalds/linux/commit/ccfe8c3f7e52ae83155cb038753f4c75b774ca8a Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/04/14/16 Mailing List
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=ccfe8c3f7e52ae83155cb038753f4c75b774ca8a Vendor Advisory
http://www.securitytracker.com/id/1032416 Third Party Advisory VDB Entry
http://www.debian.org/security/2015/dsa-3237 Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1199.html Third Party Advisory
http://www.ubuntu.com/usn/USN-2631-1 Third Party Advisory
http://www.ubuntu.com/usn/USN-2632-1 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html Issue Tracking Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html Issue Tracking Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html Issue Tracking Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html Issue Tracking Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1081.html Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*
cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*

Configuration 3 (hide)

cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*

Information

Published : 2015-05-27 03:59

Updated : 2023-01-19 08:06


NVD link : CVE-2015-3331

Mitre link : CVE-2015-3331


JSON object : View

CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Advertisement

dedicated server usa

Products Affected

debian

  • debian_linux

canonical

  • ubuntu_linux

linux

  • linux_kernel