[USN-2564-1] Linux kernel (Utopic HWE) vulnerabilities

Severity Medium
Affected Packages 8
CVEs 4

Several security issues were fixed in the kernel.

An integer overflow was discovered in the stack randomization feature of
the Linux kernel on 64 bit platforms. A local attacker could exploit this
flaw to bypass the Address Space Layout Randomization (ASLR) protection
mechanism. (CVE-2015-1593)

An information leak was discovered in the Linux Kernel's handling of
userspace configuration of the link layer control (LLC). A local user could
exploit this flaw to read data from other sysctl settings. (CVE-2015-2041)

An information leak was discovered in how the Linux kernel handles setting
the Reliable Datagram Sockets (RDS) settings. A local user could exploit
this flaw to read data from other sysctl settings. (CVE-2015-2042)

A memory corruption flaw was discovered in the Linux kernel's scsi
subsystem. A local attacker could potentially exploit this flaw to cause a
denial of service (system crash). (CVE-2015-4036)

Type Package URL Namespace Name / Product Version Distribution / Platform Arch Patch / Fix
Affected pkg:deb/ubuntu/linux-image-extra-3.16.0-34-generic?distro=trusty ubuntu linux-image-extra-3.16.0-34-generic < 3.16.0-34.45~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-34-powerpc64-smp?distro=trusty ubuntu linux-image-3.16.0-34-powerpc64-smp < 3.16.0-34.45~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-34-powerpc64-emb?distro=trusty ubuntu linux-image-3.16.0-34-powerpc64-emb < 3.16.0-34.45~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-34-powerpc-smp?distro=trusty ubuntu linux-image-3.16.0-34-powerpc-smp < 3.16.0-34.45~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-34-powerpc-e500mc?distro=trusty ubuntu linux-image-3.16.0-34-powerpc-e500mc < 3.16.0-34.45~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-34-lowlatency?distro=trusty ubuntu linux-image-3.16.0-34-lowlatency < 3.16.0-34.45~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-34-generic?distro=trusty ubuntu linux-image-3.16.0-34-generic < 3.16.0-34.45~14.04.1 trusty
Affected pkg:deb/ubuntu/linux-image-3.16.0-34-generic-lpae?distro=trusty ubuntu linux-image-3.16.0-34-generic-lpae < 3.16.0-34.45~14.04.1 trusty
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories Exploits PoC Pubblication Date Modification Date
# CVE Description CVSS EPSS EPSS Trend (30 days) Affected Products Weaknesses Security Advisories PoC Pubblication Date Modification Date
Loading...