Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-2830
HistoryApr 03, 2015 - 12:00 a.m.

CVE-2015-2830

2015-04-0300:00:00
ubuntu.com
ubuntu.com
19

CVSS2

1.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N

EPSS

0

Percentile

10.1%

arch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not
prevent the TS_COMPAT flag from reaching a user-mode task, which might
allow local users to bypass the seccomp or audit protection mechanism via a
crafted application that uses the (1) fork or (2) close system call, as
demonstrated by an attack against seccomp before 3.16.

Bugs

Notes

Author Note
jdstrand android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support
OSVersionArchitecturePackageVersionFilename
ubuntu12.04noarchlinux< 3.2.0-85.122UNKNOWN
ubuntu14.04noarchlinux< 3.13.0-53.88UNKNOWN
ubuntu14.10noarchlinux< 3.16.0-36.48UNKNOWN
ubuntu12.04noarchlinux-armadaxp< 3.2.0-1651.71UNKNOWN
ubuntu12.04noarchlinux-lts-trusty< 3.13.0-53.87~precise1UNKNOWN
ubuntu14.04noarchlinux-lts-utopic< 3.16.0-36.48~14.04.1UNKNOWN
ubuntu12.04noarchlinux-ti-omap4< 3.2.0-1465.85UNKNOWN

CVSS2

1.9

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:L/AC:M/Au:N/C:N/I:P/A:N

EPSS

0

Percentile

10.1%