First published: Fri Dec 18 2015(Updated: )
An issue similar to <a href="https://access.redhat.com/security/cve/CVE-2015-8569">CVE-2015-8569</a> was fixed in the Linux kernel. The sco_sock_bind() function (bluetooth/sco) did not check the length of the passed sockaddr, copying out more kernel memory than required, leaking information from the kernel stack, including kernel addresses. This can be used for KASLR bypass or other information leaks. Upstream commit: <a href="http://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=5233252fce714053f0151680933571a2da9cbfb4">http://git.kernel.org/cgit/linux/kernel/git/davem/net.git/commit/?id=5233252fce714053f0151680933571a2da9cbfb4</a> CVE request and assignment: <a href="http://seclists.org/oss-sec/2015/q4/516">http://seclists.org/oss-sec/2015/q4/516</a>
Credit: security@opentext.com meissner@suse.de
Affected Software | Affected Version | How to fix |
---|---|---|
Linux Linux kernel | <=4.3.3 | |
debian/linux | 5.10.223-1 5.10.226-1 6.1.115-1 6.1.119-1 6.11.10-1 6.12.5-1 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The vulnerability ID is CVE-2015-8575.
The severity of CVE-2015-8575 is low.
CVE-2015-8575 allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application.
Linux kernel versions before 4.3.4 are affected by CVE-2015-8575.
Update your Linux kernel to version 4.3.4 or higher to fix CVE-2015-8575.