Executive Summary

Informations
Name CVE-2015-2830 First vendor Publication 2015-05-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

arch/x86/kernel/entry_64.S in the Linux kernel before 3.19.2 does not prevent the TS_COMPAT flag from reaching a user-mode task, which might allow local users to bypass the seccomp or audit protection mechanism via a crafted application that uses the (1) fork or (2) close system call, as demonstrated by an attack against seccomp before 3.16.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2830

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2
Os 2244

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17462.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1611-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150714_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-07-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-15 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1221.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0072.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1139.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1138.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1137.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-246.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1071-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2631-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2614-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2613-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2590-1.nasl - Type : ACT_GATHER_INFO
2015-05-01 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2589-1.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3237.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.2
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.redhat.com/show_bug.cgi?id=1208598
https://github.com/torvalds/linux/commit/956421fbb74c3a6261903f3836c0740187cf...
DEBIAN http://www.debian.org/security/2015/dsa-3237
MLIST http://www.openwall.com/lists/oss-security/2015/04/02/1
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1137.html
http://rhn.redhat.com/errata/RHSA-2015-1138.html
http://rhn.redhat.com/errata/RHSA-2015-1221.html
SECTRACK http://www.securitytracker.com/id/1032413
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
UBUNTU http://www.ubuntu.com/usn/USN-2631-1
http://www.ubuntu.com/usn/USN-2632-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
Date Informations
2024-03-12 12:28:55
  • Multiple Updates
2024-02-02 01:31:38
  • Multiple Updates
2024-02-01 12:09:17
  • Multiple Updates
2023-12-29 01:27:54
  • Multiple Updates
2023-11-22 01:27:38
  • Multiple Updates
2023-11-07 21:44:43
  • Multiple Updates
2023-09-05 12:30:03
  • Multiple Updates
2023-09-05 01:09:09
  • Multiple Updates
2023-09-02 12:30:00
  • Multiple Updates
2023-09-02 01:09:19
  • Multiple Updates
2023-08-12 12:32:45
  • Multiple Updates
2023-08-12 01:08:46
  • Multiple Updates
2023-08-11 12:28:05
  • Multiple Updates
2023-08-11 01:09:02
  • Multiple Updates
2023-08-06 12:27:17
  • Multiple Updates
2023-08-06 01:08:46
  • Multiple Updates
2023-08-04 12:27:22
  • Multiple Updates
2023-08-04 01:08:50
  • Multiple Updates
2023-07-14 12:27:22
  • Multiple Updates
2023-07-14 01:08:48
  • Multiple Updates
2023-03-29 01:29:06
  • Multiple Updates
2023-03-28 12:09:08
  • Multiple Updates
2022-10-11 12:24:39
  • Multiple Updates
2022-10-11 01:08:56
  • Multiple Updates
2022-09-09 01:21:46
  • Multiple Updates
2022-03-11 01:20:18
  • Multiple Updates
2021-05-25 12:16:23
  • Multiple Updates
2021-05-04 12:39:09
  • Multiple Updates
2021-04-22 01:47:56
  • Multiple Updates
2020-08-11 12:12:35
  • Multiple Updates
2020-08-08 01:12:34
  • Multiple Updates
2020-08-07 12:12:45
  • Multiple Updates
2020-08-07 01:13:16
  • Multiple Updates
2020-08-01 12:12:33
  • Multiple Updates
2020-07-30 01:13:08
  • Multiple Updates
2020-05-23 01:55:24
  • Multiple Updates
2020-05-23 00:44:54
  • Multiple Updates
2019-01-25 12:07:05
  • Multiple Updates
2018-11-17 12:05:39
  • Multiple Updates
2018-10-30 12:07:45
  • Multiple Updates
2018-08-09 12:03:41
  • Multiple Updates
2018-04-25 12:06:29
  • Multiple Updates
2018-01-05 09:23:28
  • Multiple Updates
2017-08-26 12:02:34
  • Multiple Updates
2017-05-13 12:01:24
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:31
  • Multiple Updates
2017-01-13 12:01:26
  • Multiple Updates
2016-12-31 09:24:28
  • Multiple Updates
2016-12-08 09:23:42
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-10-20 13:24:37
  • Multiple Updates
2016-10-15 13:26:01
  • Multiple Updates
2016-10-12 09:24:06
  • Multiple Updates
2016-10-08 13:26:19
  • Multiple Updates
2016-08-12 12:02:08
  • Multiple Updates
2016-07-13 12:01:25
  • Multiple Updates
2016-06-29 21:21:26
  • Multiple Updates
2016-06-29 00:55:21
  • Multiple Updates
2016-06-28 20:00:53
  • Multiple Updates
2016-06-28 09:24:43
  • Multiple Updates
2016-06-17 09:30:55
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-06 13:32:23
  • Multiple Updates
2016-04-30 13:30:48
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 02:17:01
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-01-15 13:26:45
  • Multiple Updates
2015-12-05 13:27:11
  • Multiple Updates
2015-12-01 13:26:19
  • Multiple Updates
2015-10-07 13:24:35
  • Multiple Updates
2015-09-25 13:23:58
  • Multiple Updates
2015-09-04 13:30:39
  • Multiple Updates
2015-08-12 13:33:20
  • Multiple Updates
2015-07-31 13:29:01
  • Multiple Updates
2015-07-18 13:29:08
  • Multiple Updates
2015-07-08 13:28:38
  • Multiple Updates
2015-07-02 00:26:51
  • Multiple Updates
2015-06-30 21:58:29
  • Multiple Updates
2015-06-27 13:28:54
  • Multiple Updates
2015-06-26 13:27:32
  • Multiple Updates
2015-06-25 13:28:29
  • Multiple Updates
2015-06-19 13:28:32
  • Multiple Updates
2015-06-18 13:27:59
  • Multiple Updates
2015-06-12 13:27:53
  • Multiple Updates
2015-06-04 09:28:06
  • Multiple Updates
2015-05-28 00:25:38
  • Multiple Updates
2015-05-27 17:26:31
  • First insertion