Executive Summary

Informations
Name CVE-2015-2042 First vendor Publication 2015-04-21
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/rds/sysctl.c in the Linux kernel before 3.19 uses an incorrect data type in a sysctl table, which allows local users to obtain potentially sensitive information from kernel memory or possibly have unspecified other impact by accessing a sysctl entry.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2042

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2182

Nessus® Vulnerability Scanner

Date Description
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-246.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1071-1.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3237.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-302.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2564-1.nasl - Type : ACT_GATHER_INFO
2015-04-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2565-1.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2560-1.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2562-1.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2563-1.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5024.nasl - Type : ACT_GATHER_INFO
2015-03-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4059.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
BID http://www.securityfocus.com/bid/72730
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1195355
https://github.com/torvalds/linux/commit/db27ebb111e9f69efece08e4cb6a34ff980f...
DEBIAN http://www.debian.org/security/2015/dsa-3237
MLIST http://www.openwall.com/lists/oss-security/2015/02/20/20
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
UBUNTU http://www.ubuntu.com/usn/USN-2560-1
http://www.ubuntu.com/usn/USN-2561-1
http://www.ubuntu.com/usn/USN-2562-1
http://www.ubuntu.com/usn/USN-2563-1
http://www.ubuntu.com/usn/USN-2564-1
http://www.ubuntu.com/usn/USN-2565-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
Date Informations
2024-03-12 12:28:38
  • Multiple Updates
2024-02-02 01:31:18
  • Multiple Updates
2024-02-01 12:09:12
  • Multiple Updates
2023-12-29 01:27:37
  • Multiple Updates
2023-11-22 01:27:22
  • Multiple Updates
2023-11-07 21:44:48
  • Multiple Updates
2023-09-05 12:29:45
  • Multiple Updates
2023-09-05 01:09:03
  • Multiple Updates
2023-09-02 12:29:42
  • Multiple Updates
2023-09-02 01:09:13
  • Multiple Updates
2023-08-12 12:32:25
  • Multiple Updates
2023-08-12 01:08:41
  • Multiple Updates
2023-08-11 12:27:47
  • Multiple Updates
2023-08-11 01:08:56
  • Multiple Updates
2023-08-06 12:26:59
  • Multiple Updates
2023-08-06 01:08:41
  • Multiple Updates
2023-08-04 12:27:04
  • Multiple Updates
2023-08-04 01:08:45
  • Multiple Updates
2023-07-14 12:27:04
  • Multiple Updates
2023-07-14 01:08:43
  • Multiple Updates
2023-03-29 01:28:49
  • Multiple Updates
2023-03-28 12:09:03
  • Multiple Updates
2022-10-11 12:24:23
  • Multiple Updates
2022-10-11 01:08:51
  • Multiple Updates
2022-09-09 01:21:33
  • Multiple Updates
2022-03-11 01:20:06
  • Multiple Updates
2021-05-25 12:16:14
  • Multiple Updates
2021-05-04 12:38:47
  • Multiple Updates
2021-04-22 01:47:32
  • Multiple Updates
2020-08-11 12:12:28
  • Multiple Updates
2020-08-08 01:12:27
  • Multiple Updates
2020-08-07 12:12:38
  • Multiple Updates
2020-08-07 01:13:09
  • Multiple Updates
2020-08-01 12:12:27
  • Multiple Updates
2020-07-30 01:13:01
  • Multiple Updates
2020-05-23 01:55:12
  • Multiple Updates
2020-05-23 00:44:38
  • Multiple Updates
2019-01-25 12:07:02
  • Multiple Updates
2018-11-17 12:05:36
  • Multiple Updates
2018-10-30 12:07:42
  • Multiple Updates
2018-08-09 12:03:38
  • Multiple Updates
2018-04-25 12:06:26
  • Multiple Updates
2017-03-22 12:01:29
  • Multiple Updates
2017-01-13 12:01:23
  • Multiple Updates
2017-01-03 09:23:14
  • Multiple Updates
2016-12-08 09:23:40
  • Multiple Updates
2016-08-12 12:02:06
  • Multiple Updates
2016-07-13 12:01:23
  • Multiple Updates
2016-06-30 21:40:56
  • Multiple Updates
2016-06-29 00:53:37
  • Multiple Updates
2016-04-27 02:11:27
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-09-04 13:30:38
  • Multiple Updates
2015-07-08 13:28:32
  • Multiple Updates
2015-06-19 13:28:31
  • Multiple Updates
2015-06-18 13:27:58
  • Multiple Updates
2015-06-04 09:27:55
  • Multiple Updates
2015-04-28 13:33:32
  • Multiple Updates
2015-04-24 13:28:56
  • Multiple Updates
2015-04-21 21:28:30
  • Multiple Updates
2015-04-21 17:28:08
  • First insertion