CVE-2015-8569

The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pptp.c in the Linux kernel through 4.3.3 do not verify an address length, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application.
Configurations

Configuration 1 (hide)

cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*

History

07 Nov 2023, 02:28

Type Values Removed Values Added
References (SECTRACK) http://www.securitytracker.com/id/1034549 - () http://www.securitytracker.com/id/1034549 -
References (FEDORA) http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html - () http://lists.fedoraproject.org/pipermail/package-announce/2016-February/176484.html -
References (CONFIRM) http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=09ccfd238e5a0e670d8178cf50180ea81ae09ae1 - () http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=09ccfd238e5a0e670d8178cf50180ea81ae09ae1 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html - () http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html -
References (CONFIRM) https://bugzilla.redhat.com/show_bug.cgi?id=1292045 - () https://bugzilla.redhat.com/show_bug.cgi?id=1292045 -
References (DEBIAN) http://www.debian.org/security/2016/dsa-3434 - () http://www.debian.org/security/2016/dsa-3434 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html - () http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2890-3 - () http://www.ubuntu.com/usn/USN-2890-3 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2886-1 - () http://www.ubuntu.com/usn/USN-2886-1 -
References (SUSE) http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html - () http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2890-1 - () http://www.ubuntu.com/usn/USN-2890-1 -
References (MISC) http://twitter.com/grsecurity/statuses/676744240802750464 - () http://twitter.com/grsecurity/statuses/676744240802750464 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2890-2 - () http://www.ubuntu.com/usn/USN-2890-2 -
References (CONFIRM) https://github.com/torvalds/linux/commit/09ccfd238e5a0e670d8178cf50180ea81ae09ae1 - () https://github.com/torvalds/linux/commit/09ccfd238e5a0e670d8178cf50180ea81ae09ae1 -
References (UBUNTU) http://www.ubuntu.com/usn/USN-2888-1 - () http://www.ubuntu.com/usn/USN-2888-1 -
References (MLIST) http://www.openwall.com/lists/oss-security/2015/12/15/11 - () http://www.openwall.com/lists/oss-security/2015/12/15/11 -
References (MLIST) https://lkml.org/lkml/2015/12/14/252 - () https://lkml.org/lkml/2015/12/14/252 -
References (BID) http://www.securityfocus.com/bid/79428 - () http://www.securityfocus.com/bid/79428 -

Information

Published : 2015-12-28 11:59

Updated : 2024-02-28 15:21


NVD link : CVE-2015-8569

Mitre link : CVE-2015-8569

CVE.ORG link : CVE-2015-8569


JSON object : View

Products Affected

linux

  • linux_kernel
CWE
CWE-200

Exposure of Sensitive Information to an Unauthorized Actor