First published: Fri Oct 23 2015(Updated: )
An information leak flaw was found in Linux kernel for systems using Vivid! display drivers in framebuffer mode. 16 bytes of memory is not zeroed and may leak from userspace to a user at the console. Original report: <a href="http://seclists.org/oss-sec/2015/q4/115">http://seclists.org/oss-sec/2015/q4/115</a> Upstream patch: <a href="http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=eda98796aff0d9bf41094b06811f5def3b4c333c">http://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=eda98796aff0d9bf41094b06811f5def3b4c333c</a>
Credit: cve@mitre.org cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
Linux Linux kernel | <=4.3.2 | |
debian/linux | 5.10.223-1 5.10.226-1 6.1.115-1 6.1.119-1 6.11.10-1 6.12.5-1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID for this issue is CVE-2015-7884.
The severity of CVE-2015-7884 is low, with a severity value of 2.3.
The Linux kernel versions up to 4.3.3 are affected by CVE-2015-7884.
A local user can exploit CVE-2015-7884 to obtain sensitive information from kernel memory via a crafted application.
You can find more information about CVE-2015-7884 at the following references: [CVE-2015-7884](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7884), [Git commit](https://git.kernel.org/cgit/linux/kernel/git/next/linux-next.git/commit/?id=eda98796aff0d9bf41094b06811f5def3b4c333c), [Ubuntu Security Notice](https://ubuntu.com/security/notices/USN-2843-1).