|
|
Subscribe / Log in / New account

kernel: multiple vulnerabilities

Package(s):kernel CVE #(s):CVE-2015-7513 CVE-2015-8569 CVE-2015-8575 CVE-2015-8709
Created:January 6, 2016 Updated:January 12, 2016
Description: From the Debian advisory:

CVE-2015-7513: It was discovered that a local user permitted to use the x86 KVM subsystem could configure the PIT emulation to cause a denial of service (crash).

CVE-2015-8569: Dmitry Vyukov discovered a flaw in the PPTP sockets implementation that leads to an information leak to local users.

CVE-2015-8575: David Miller discovered a flaw in the Bluetooth SCO sockets implementation that leads to an information leak to local users.

CVE-2015-8709: Jann Horn discovered a flaw in the permission checks for use of the ptrace feature. A local user who has the CAP_SYS_PTRACE capability within their own user namespace could use this flaw for privilege escalation if a more privileged process ever enters that user namespace. This affects at least the LXC system.

Alerts:
openSUSE openSUSE-SU-2016:2649-1 kernel 2016-10-26
openSUSE openSUSE-SU-2016:2625-1 kernel 2016-10-25
SUSE SUSE-SU-2016:2245-1 kernel 2016-09-06
Oracle ELSA-2016-3596 kernel 4.1.12 2016-08-26
Oracle ELSA-2016-3596 kernel 4.1.12 2016-08-26
openSUSE openSUSE-SU-2017:0456-1 kernel 2017-02-13
openSUSE openSUSE-SU-2016:2144-1 kernel 2016-08-24
SUSE SUSE-SU-2016:2074-1 kernel 2016-08-15
SUSE SUSE-SU-2017:0333-1 kernel 2017-01-30
SUSE SUSE-SU-2016:1764-1 kernel 2016-07-08
openSUSE openSUSE-SU-2016:0301-1 kernel 2016-02-01
Fedora FEDORA-2016-5d43766e33 kernel 2016-02-01
openSUSE openSUSE-SU-2016:0280-1 kernel 2016-01-29
Fedora FEDORA-2016-b59fd603be kernel 2016-01-26
Fedora FEDORA-2016-26e19f042a kernel 2016-01-20
SUSE SUSE-SU-2016:0168-1 kernel 2016-01-19
Fedora FEDORA-2016-6ce812a1e0 kernel 2016-01-12
Debian-LTS DLA-378-1 linux-2.6 2016-01-05
Debian DSA-3434-1 kernel 2016-01-05
SUSE SUSE-SU-2016:1203-1 kernel 2016-05-03
SUSE SUSE-SU-2016:1102-1 kernel 2016-04-19
SUSE SUSE-SU-2016:1019-1 kernel 2016-04-12
openSUSE openSUSE-SU-2016:1008-1 kernel 2016-04-12
SUSE SUSE-SU-2016:0911-1 kernel 2016-03-30
SUSE SUSE-SU-2016:3069-1 kernel 2016-12-09
SUSE SUSE-SU-2016:0785-1 kernel 2016-03-16
SUSE SUSE-SU-2016:2976-1 the Linux Kernel 2016-12-02
Ubuntu USN-2910-2 linux-lts-vivid 2016-02-27
SUSE SUSE-SU-2016:0585-1 kernel 2016-02-25
Ubuntu USN-2910-1 linux-lts-vivid 2016-02-22
Ubuntu USN-2907-2 linux-lts-trusty 2016-02-22
Ubuntu USN-2907-1 kernel 2016-02-22
openSUSE openSUSE-SU-2016:0318-1 kernel 2016-02-03
Ubuntu USN-2886-2 linux-ti-omap4 2016-02-01
Ubuntu USN-2890-3 linux-raspi2 2016-02-01
Ubuntu USN-2890-2 linux-lts-wily 2016-02-01
Ubuntu USN-2889-2 linux-lts-vivid 2016-02-01
Ubuntu USN-2888-1 linux-lts-utopic 2016-02-01
Ubuntu USN-2887-2 linux-lts-trusty 2016-02-01
Ubuntu USN-2886-1 kernel 2016-02-01
Ubuntu USN-2887-1 kernel 2016-02-01
Ubuntu USN-2889-1 kernel 2016-02-01
Ubuntu USN-2890-1 kernel 2016-02-01

to post comments


Copyright © 2025, Eklektix, Inc.
Comments and public postings are copyrighted by their creators.
Linux is a registered trademark of Linus Torvalds