Executive Summary

Informations
Name CVE-2015-1350 First vendor Publication 2016-05-02
Vendor Cve Last vendor Modification 2021-07-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1350

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-552 Files or Directories Accessible to External Parties

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2251
Os 3
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3361-1.nasl - Type : ACT_GATHER_INFO
2017-05-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1360-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1247-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0181-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-772.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1426.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76075
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1185139
MISC https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=770492
MLIST http://marc.info/?l=linux-kernel&m=142153722930533&w=2
http://www.openwall.com/lists/oss-security/2015/01/24/5

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
Date Informations
2024-03-12 12:28:22
  • Multiple Updates
2024-02-02 01:31:01
  • Multiple Updates
2024-02-01 12:09:07
  • Multiple Updates
2023-12-29 01:27:22
  • Multiple Updates
2023-11-22 01:27:07
  • Multiple Updates
2023-09-05 12:29:29
  • Multiple Updates
2023-09-05 01:08:59
  • Multiple Updates
2023-09-02 12:29:24
  • Multiple Updates
2023-09-02 01:09:09
  • Multiple Updates
2023-08-12 12:32:07
  • Multiple Updates
2023-08-12 01:08:37
  • Multiple Updates
2023-08-11 12:27:31
  • Multiple Updates
2023-08-11 01:08:51
  • Multiple Updates
2023-08-06 12:26:44
  • Multiple Updates
2023-08-06 01:08:36
  • Multiple Updates
2023-08-04 12:26:49
  • Multiple Updates
2023-08-04 01:08:40
  • Multiple Updates
2023-07-14 12:26:49
  • Multiple Updates
2023-07-14 01:08:38
  • Multiple Updates
2023-03-29 01:28:33
  • Multiple Updates
2023-03-28 12:08:58
  • Multiple Updates
2022-10-11 12:24:09
  • Multiple Updates
2022-10-11 01:08:47
  • Multiple Updates
2022-09-09 01:21:21
  • Multiple Updates
2022-03-11 01:19:55
  • Multiple Updates
2021-07-27 12:18:34
  • Multiple Updates
2021-07-16 01:41:29
  • Multiple Updates
2021-07-16 01:15:56
  • Multiple Updates
2021-07-16 00:23:07
  • Multiple Updates
2021-05-25 12:16:05
  • Multiple Updates
2021-05-04 12:39:28
  • Multiple Updates
2021-04-22 01:48:16
  • Multiple Updates
2020-08-11 09:22:49
  • Multiple Updates
2020-08-07 21:23:15
  • Multiple Updates
2020-08-07 09:22:53
  • Multiple Updates
2020-08-07 00:22:52
  • Multiple Updates
2020-08-03 21:23:10
  • Multiple Updates
2020-05-23 00:44:24
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-05-23 13:23:43
  • Multiple Updates
2017-05-13 13:24:41
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-02-02 09:23:50
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-19 13:25:04
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-05-06 21:32:14
  • Multiple Updates
2016-05-02 21:29:33
  • First insertion