Executive Summary

Informations
Name CVE-2015-1420 First vendor Publication 2015-03-16
Vendor Cve Last vendor Modification 2016-12-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the handle_to_path function in fs/fhandle.c in the Linux kernel through 3.19.1 allows local users to bypass intended size restrictions and trigger read operations on additional memory locations by changing the handle_bytes value of a file handle during the execution of this function.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1420

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2185

Nessus® Vulnerability Scanner

Date Description
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0041.nasl - Type : ACT_GATHER_INFO
2017-02-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3516.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1611-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-543.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2667-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2666-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2665-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2664-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2663-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2662-1.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2660-1.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9712.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9704.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3170.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72357
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1187534
DEBIAN http://www.debian.org/security/2015/dsa-3170
MLIST http://marc.info/?l=linux-kernel&m=142247707318982&w=2
http://www.openwall.com/lists/oss-security/2015/01/29/12
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
UBUNTU http://www.ubuntu.com/usn/USN-2660-1
http://www.ubuntu.com/usn/USN-2661-1
http://www.ubuntu.com/usn/USN-2665-1
http://www.ubuntu.com/usn/USN-2667-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
Date Informations
2024-03-12 12:28:25
  • Multiple Updates
2024-02-02 01:31:04
  • Multiple Updates
2024-02-01 12:09:08
  • Multiple Updates
2023-12-29 01:27:25
  • Multiple Updates
2023-11-22 01:27:09
  • Multiple Updates
2023-09-05 12:29:31
  • Multiple Updates
2023-09-05 01:08:59
  • Multiple Updates
2023-09-02 12:29:27
  • Multiple Updates
2023-09-02 01:09:09
  • Multiple Updates
2023-08-12 12:32:10
  • Multiple Updates
2023-08-12 01:08:38
  • Multiple Updates
2023-08-11 12:27:34
  • Multiple Updates
2023-08-11 01:08:52
  • Multiple Updates
2023-08-06 12:26:46
  • Multiple Updates
2023-08-06 01:08:37
  • Multiple Updates
2023-08-04 12:26:52
  • Multiple Updates
2023-08-04 01:08:41
  • Multiple Updates
2023-07-14 12:26:52
  • Multiple Updates
2023-07-14 01:08:39
  • Multiple Updates
2023-03-29 01:28:35
  • Multiple Updates
2023-03-28 12:08:59
  • Multiple Updates
2022-10-11 12:24:11
  • Multiple Updates
2022-10-11 01:08:47
  • Multiple Updates
2022-09-09 01:21:23
  • Multiple Updates
2022-03-11 01:19:56
  • Multiple Updates
2021-05-25 12:16:07
  • Multiple Updates
2021-05-04 12:38:32
  • Multiple Updates
2021-04-22 01:47:13
  • Multiple Updates
2020-08-11 12:12:23
  • Multiple Updates
2020-08-08 01:12:22
  • Multiple Updates
2020-08-07 12:12:33
  • Multiple Updates
2020-08-07 01:13:04
  • Multiple Updates
2020-08-01 12:12:22
  • Multiple Updates
2020-07-30 01:12:56
  • Multiple Updates
2020-05-23 01:55:02
  • Multiple Updates
2020-05-23 00:44:26
  • Multiple Updates
2019-01-25 12:07:00
  • Multiple Updates
2018-11-17 12:05:34
  • Multiple Updates
2018-10-30 12:07:40
  • Multiple Updates
2018-08-09 12:03:36
  • Multiple Updates
2018-04-25 12:06:24
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-03-22 12:01:27
  • Multiple Updates
2017-02-14 13:26:11
  • Multiple Updates
2017-01-13 12:01:21
  • Multiple Updates
2016-12-28 09:22:03
  • Multiple Updates
2016-12-22 09:23:53
  • Multiple Updates
2016-12-08 09:23:40
  • Multiple Updates
2016-11-29 00:25:05
  • Multiple Updates
2016-08-12 12:02:05
  • Multiple Updates
2016-07-13 12:01:21
  • Multiple Updates
2016-06-30 21:40:42
  • Multiple Updates
2016-06-29 00:52:25
  • Multiple Updates
2016-04-27 02:06:40
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-11-24 21:28:00
  • Multiple Updates
2015-10-07 13:24:33
  • Multiple Updates
2015-09-25 13:23:57
  • Multiple Updates
2015-09-04 13:30:37
  • Multiple Updates
2015-08-18 13:34:59
  • Multiple Updates
2015-07-09 13:28:11
  • Multiple Updates
2015-06-23 13:27:30
  • Multiple Updates
2015-03-19 09:27:36
  • Multiple Updates
2015-03-17 00:25:29
  • Multiple Updates
2015-03-16 17:26:18
  • First insertion