U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE

NIST is currently working to establish a consortium to address challenges in the NVD program and develop improved tools and methods. You will temporarily see delays in analysis efforts during this transition. We apologize for the inconvenience and ask for your patience as we work to improve the NVD program.

CVE-2015-3331 Detail

Description

The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket.


Severity



CVSS 3.x Severity and Metrics:

NIST CVSS score
NIST: NVD
Base Score:  N/A
NVD assessment not yet provided.


NVD Analysts use publicly available information to associate vector strings and CVSS scores. We also display any CVSS information provided within the CVE List from the CNA.

Note: NVD Analysts have not published a CVSS score for this CVE at this time. NVD Analysts use publicly available information at the time of analysis to associate CVSS vector strings.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=ccfe8c3f7e52ae83155cb038753f4c75b774ca8a
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html Issue Tracking  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html Issue Tracking  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html Issue Tracking  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html Issue Tracking  Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html Issue Tracking  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-1081.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2015-1199.html Third Party Advisory 
http://www.debian.org/security/2015/dsa-3237 Third Party Advisory 
http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3 Vendor Advisory 
http://www.openwall.com/lists/oss-security/2015/04/14/16 Mailing List 
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory 
http://www.securitytracker.com/id/1032416 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2631-1 Third Party Advisory 
http://www.ubuntu.com/usn/USN-2632-1 Third Party Advisory 
https://bugzilla.redhat.com/show_bug.cgi?id=1213322 Issue Tracking 
https://github.com/torvalds/linux/commit/ccfe8c3f7e52ae83155cb038753f4c75b774ca8a Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

11 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-3331
NVD Published Date:
05/27/2015
NVD Last Modified:
11/06/2023
Source:
MITRE