Executive Summary

Informations
Name CVE-2015-0275 First vendor Publication 2015-10-19
Vendor Cve Last vendor Modification 2019-12-27

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ext4_zero_range function in fs/ext4/extents.c in the Linux kernel before 4.1 allows local users to cause a denial of service (BUG) via a crafted fallocate zero-range request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0275

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2267
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1778.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1778.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1787.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1788.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1778.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2635-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2636-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2637-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2638-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75139
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=0f2...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1193907
https://github.com/torvalds/linux/commit/0f2af21aae11972fa924374ddcf52e88347c...
https://support.f5.com/csp/article/K05211147
MLIST http://www.openwall.com/lists/oss-security/2015/02/23/14
http://www.spinics.net/lists/linux-ext4/msg47193.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1778.html
http://rhn.redhat.com/errata/RHSA-2015-1787.html
SECTRACK http://www.securitytracker.com/id/1034454

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
Date Informations
2024-03-12 12:27:33
  • Multiple Updates
2024-02-02 01:30:10
  • Multiple Updates
2024-02-01 12:08:51
  • Multiple Updates
2023-12-29 01:26:35
  • Multiple Updates
2023-11-22 01:26:20
  • Multiple Updates
2023-09-05 12:28:39
  • Multiple Updates
2023-09-05 01:08:43
  • Multiple Updates
2023-09-02 12:28:36
  • Multiple Updates
2023-09-02 01:08:52
  • Multiple Updates
2023-08-12 12:31:10
  • Multiple Updates
2023-08-12 01:08:20
  • Multiple Updates
2023-08-11 12:26:43
  • Multiple Updates
2023-08-11 01:08:34
  • Multiple Updates
2023-08-06 12:25:56
  • Multiple Updates
2023-08-06 01:08:20
  • Multiple Updates
2023-08-04 12:26:01
  • Multiple Updates
2023-08-04 01:08:24
  • Multiple Updates
2023-07-14 12:26:00
  • Multiple Updates
2023-07-14 01:08:22
  • Multiple Updates
2023-03-29 01:27:46
  • Multiple Updates
2023-03-28 12:08:42
  • Multiple Updates
2022-10-11 12:23:27
  • Multiple Updates
2022-10-11 01:08:30
  • Multiple Updates
2022-09-09 01:20:42
  • Multiple Updates
2022-03-11 01:19:20
  • Multiple Updates
2021-05-25 12:15:37
  • Multiple Updates
2021-05-04 12:36:06
  • Multiple Updates
2021-04-22 01:43:48
  • Multiple Updates
2020-08-11 12:12:00
  • Multiple Updates
2020-08-08 01:11:59
  • Multiple Updates
2020-08-07 12:12:10
  • Multiple Updates
2020-08-07 01:12:40
  • Multiple Updates
2020-08-01 12:11:59
  • Multiple Updates
2020-07-30 01:12:33
  • Multiple Updates
2020-05-23 01:54:14
  • Multiple Updates
2020-05-23 00:43:24
  • Multiple Updates
2019-04-09 05:18:58
  • Multiple Updates
2019-01-25 12:06:48
  • Multiple Updates
2018-11-17 12:05:22
  • Multiple Updates
2018-11-07 12:03:27
  • Multiple Updates
2018-10-30 12:07:27
  • Multiple Updates
2018-08-09 12:03:25
  • Multiple Updates
2018-04-25 12:06:12
  • Multiple Updates
2017-08-26 12:02:20
  • Multiple Updates
2017-05-13 12:01:09
  • Multiple Updates
2017-03-22 12:01:16
  • Multiple Updates
2017-01-13 12:01:11
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2016-12-08 09:23:34
  • Multiple Updates
2016-12-07 17:24:04
  • Multiple Updates
2016-12-07 09:24:14
  • Multiple Updates
2016-11-29 00:25:00
  • Multiple Updates
2016-10-15 09:24:40
  • Multiple Updates
2016-08-12 12:01:54
  • Multiple Updates
2016-07-13 12:01:11
  • Multiple Updates
2016-06-30 21:39:47
  • Multiple Updates
2016-06-29 00:44:25
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-27 01:40:22
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2015-12-05 13:26:50
  • Multiple Updates
2015-12-01 13:26:16
  • Multiple Updates
2015-11-04 13:24:02
  • Multiple Updates
2015-10-20 16:19:56
  • Multiple Updates
2015-10-20 00:23:30
  • Multiple Updates
2015-10-19 17:23:26
  • First insertion