CVE-2015-2830
Published: 3 April 2015
arch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not prevent the TS_COMPAT flag from reaching a user-mode task, which might allow local users to bypass the seccomp or audit protection mechanism via a crafted application that uses the (1) fork or (2) close system call, as demonstrated by an attack against seccomp before 3.16.
From the Ubuntu security team
A privilege escalation was discovered in the fork syscall via the int80 entry on 64 bit kernels with 32 bit emulation support. An unprivileged local attacker could exploit this flaw to increase their privileges on the system.
Priority
Status
Package | Release | Status |
---|---|---|
linux Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-armadaxp Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-aws Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-ec2 Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-flo Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-fsl-imx51 Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-gke Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-goldfish Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-grouper Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-hwe Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-hwe-edge Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-linaro-omap Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-linaro-shared Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-linaro-vexpress Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-lts-quantal Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-lts-raring Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-lts-saucy Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-lts-trusty Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-lts-utopic Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-lts-vivid Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-lts-wily Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-lts-xenial Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-maguro Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-mako Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-manta Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-mvl-dove Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-qcm-msm Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-raspi2 Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-snapdragon Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
linux-ti-omap4 Launchpad, Ubuntu, Debian |
upstream |
Released
(4.0~rc3)
|
Notes
Author | Note |
---|---|
jdstrand | android kernels (flo, goldfish, grouper, maguro, mako and manta) are not supported on the Ubuntu Touch 14.10 and earlier preview kernels linux-lts-saucy no longer receives official support linux-lts-quantal no longer receives official support |
References
- https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2830
- http://www.openwall.com/lists/oss-security/2015/04/02/1
- https://ubuntu.com/security/notices/USN-2589-1
- https://ubuntu.com/security/notices/USN-2590-1
- https://ubuntu.com/security/notices/USN-2613-1
- https://ubuntu.com/security/notices/USN-2614-1
- https://ubuntu.com/security/notices/USN-2631-1
- https://ubuntu.com/security/notices/USN-2632-1
- NVD
- Launchpad
- Debian