CWE
362
Advisory Published

USN-2850-1: Linux kernel vulnerabilities

First published: Sat Dec 19 2015(Updated: )

Felix Wilhelm discovered a race condition in the Xen paravirtualized drivers which can cause double fetch vulnerabilities. An attacker in the paravirtualized guest could exploit this flaw to cause a denial of service (crash the host) or potentially execute arbitrary code on the host. (CVE-2015-8550) Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not perform consistency checks on the device's state. An attacker could exploit this flaw to cause a denial of service (NULL dereference) on the host. (CVE-2015-8551) Konrad Rzeszutek Wilk discovered the Xen PCI backend driver does not perform consistency checks on the device's state. An attacker could exploit this flaw to cause a denial of service by flooding the logging system with WARN() messages causing the initial domain to exhaust disk space. (CVE-2015-8552) Jann Horn discovered a ptrace issue with user namespaces in the Linux kernel. The namespace owner could potentially exploit this flaw by ptracing a root owned process entering the user namespace to elevate its privileges and potentially gain access outside of the namespace. (http://bugs.launchpad.net/bugs/1527374, CVE-2015-8709)

Affected SoftwareAffected VersionHow to fix
All of
ubuntu/linux-image-3.19.0-42-generic<3.19.0-42.48
3.19.0-42.48
=15.04
All of
ubuntu/linux-image-3.19.0-42-generic-lpae<3.19.0-42.48
3.19.0-42.48
=15.04
All of
ubuntu/linux-image-3.19.0-42-lowlatency<3.19.0-42.48
3.19.0-42.48
=15.04
All of
ubuntu/linux-image-3.19.0-42-powerpc-e500mc<3.19.0-42.48
3.19.0-42.48
=15.04
All of
ubuntu/linux-image-3.19.0-42-powerpc-smp<3.19.0-42.48
3.19.0-42.48
=15.04
All of
ubuntu/linux-image-3.19.0-42-powerpc64-emb<3.19.0-42.48
3.19.0-42.48
=15.04
All of
ubuntu/linux-image-3.19.0-42-powerpc64-smp<3.19.0-42.48
3.19.0-42.48
=15.04

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Child vulnerabilities

(Contains the following vulnerabilities)

Frequently Asked Questions

  • What is the severity of USN-2850-1?

    The severity of USN-2850-1 is high.

  • How does the CVE-2015-8550 vulnerability in USN-2850-1 affect the system?

    The CVE-2015-8550 vulnerability in USN-2850-1 can cause a denial of service or potential code execution on the host system.

  • Which versions of Ubuntu are affected by USN-2850-1?

    Ubuntu version 15.04 is affected by USN-2850-1.

  • How can I fix CVE-2015-8550 vulnerability in USN-2850-1?

    To fix the CVE-2015-8550 vulnerability in USN-2850-1, update the system to Linux kernel version 3.19.0-42.48 or higher.

  • Where can I find more information about USN-2850-1?

    You can find more information about USN-2850-1 at the following URL: [https://ubuntu.com/security/CVE-2015-8550](https://ubuntu.com/security/CVE-2015-8550)

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203