Executive Summary

Informations
Name CVE-2015-3288 First vendor Publication 2016-10-16
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

mm/memory.c in the Linux kernel before 4.1.4 mishandles anonymous pages, which allows local users to gain privileges or cause a denial of service (page tainting) via a crafted application that triggers writing to page zero.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3288

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2284

Nessus® Vulnerability Scanner

Date Description
2017-06-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1613-1.nasl - Type : ACT_GATHER_INFO
2017-05-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1301-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3127-1.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3127-2.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/93591
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=6b7...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.4
https://bugzilla.redhat.com/show_bug.cgi?id=1333830
https://github.com/torvalds/linux/commit/6b7339f4c31ad69c8e9c0b2859276e22cf72...
https://security-tracker.debian.org/tracker/CVE-2015-3288
https://source.android.com/security/bulletin/2017-01-01.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
Date Informations
2024-03-12 12:29:17
  • Multiple Updates
2024-02-02 01:31:59
  • Multiple Updates
2024-02-01 12:09:20
  • Multiple Updates
2023-12-29 01:28:14
  • Multiple Updates
2023-11-22 01:27:58
  • Multiple Updates
2023-09-05 12:30:24
  • Multiple Updates
2023-09-05 01:09:11
  • Multiple Updates
2023-09-02 12:30:21
  • Multiple Updates
2023-09-02 01:09:22
  • Multiple Updates
2023-08-12 12:33:07
  • Multiple Updates
2023-08-12 01:08:50
  • Multiple Updates
2023-08-11 12:28:24
  • Multiple Updates
2023-08-11 01:09:05
  • Multiple Updates
2023-08-06 12:27:36
  • Multiple Updates
2023-08-06 01:08:49
  • Multiple Updates
2023-08-04 12:27:41
  • Multiple Updates
2023-08-04 01:08:53
  • Multiple Updates
2023-07-14 12:27:41
  • Multiple Updates
2023-07-14 01:08:51
  • Multiple Updates
2023-03-29 01:29:25
  • Multiple Updates
2023-03-28 12:09:11
  • Multiple Updates
2023-02-13 05:27:59
  • Multiple Updates
2023-02-03 00:28:09
  • Multiple Updates
2023-01-18 00:28:02
  • Multiple Updates
2022-10-11 12:24:56
  • Multiple Updates
2022-10-11 01:08:59
  • Multiple Updates
2022-09-09 01:22:02
  • Multiple Updates
2022-03-11 01:20:31
  • Multiple Updates
2021-05-25 12:16:33
  • Multiple Updates
2021-05-04 12:39:36
  • Multiple Updates
2021-04-22 01:48:28
  • Multiple Updates
2020-08-11 12:12:43
  • Multiple Updates
2020-08-08 01:12:41
  • Multiple Updates
2020-08-07 12:12:53
  • Multiple Updates
2020-08-07 01:13:25
  • Multiple Updates
2020-08-01 12:12:41
  • Multiple Updates
2020-07-30 01:13:15
  • Multiple Updates
2020-05-23 01:55:36
  • Multiple Updates
2020-05-23 00:45:09
  • Multiple Updates
2019-01-25 12:07:07
  • Multiple Updates
2018-11-17 12:05:41
  • Multiple Updates
2018-11-07 12:03:44
  • Multiple Updates
2018-10-30 12:07:49
  • Multiple Updates
2018-08-09 12:03:43
  • Multiple Updates
2018-04-25 12:06:31
  • Multiple Updates
2017-08-26 12:02:37
  • Multiple Updates
2017-06-21 13:23:53
  • Multiple Updates
2017-05-17 13:22:24
  • Multiple Updates
2017-05-13 12:01:26
  • Multiple Updates
2017-03-22 12:01:33
  • Multiple Updates
2017-01-13 00:23:32
  • Multiple Updates
2017-01-07 09:25:53
  • Multiple Updates
2016-11-29 00:25:11
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-10-18 05:23:18
  • Multiple Updates
2016-10-17 05:20:39
  • First insertion