Executive Summary

Informations
Name CVE-2015-3218 First vendor Publication 2015-10-26
Vendor Cve Last vendor Modification 2018-07-18

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The authentication_agent_new function in polkitbackend/polkitbackendinteractiveauthority.c in PolicyKit (aka polkit) before 0.113 allows local users to cause a denial of service (NULL pointer dereference and polkitd daemon crash) by calling RegisterAuthenticationAgent with an invalid object path.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3218

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2016-01-11 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_631fc042b63611e583ef14dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-711.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1838-1.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-655.nasl - Type : ACT_GATHER_INFO
2015-07-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11743.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2015-11058.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76086
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-July/161721.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-July/162294.html
MLIST http://lists.freedesktop.org/archives/polkit-devel/2015-July/000432.html
http://lists.freedesktop.org/archives/polkit-devel/2015-May/000420.html
http://lists.freedesktop.org/archives/polkit-devel/2015-May/000421.html
SECTRACK http://www.securitytracker.com/id/1035023
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00010.html
http://lists.opensuse.org/opensuse-updates/2015-11/msg00042.html
UBUNTU https://usn.ubuntu.com/3717-1/

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2021-05-04 12:39:23
  • Multiple Updates
2021-04-22 01:48:09
  • Multiple Updates
2020-05-23 01:55:34
  • Multiple Updates
2020-05-23 00:45:07
  • Multiple Updates
2019-06-15 12:06:51
  • Multiple Updates
2018-07-18 09:19:16
  • Multiple Updates
2016-12-07 21:24:37
  • Multiple Updates
2016-12-06 09:24:05
  • Multiple Updates
2016-04-27 02:20:19
  • Multiple Updates
2016-01-12 13:25:35
  • Multiple Updates
2015-11-21 13:25:50
  • Multiple Updates
2015-10-30 13:24:09
  • Multiple Updates
2015-10-28 09:23:28
  • Multiple Updates
2015-10-27 00:22:30
  • First insertion