Executive Summary

Informations
Name CVE-2015-3331 First vendor Publication 2015-05-27
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The __driver_rfc4106_decrypt function in arch/x86/crypto/aesni-intel_glue.c in the Linux kernel before 3.19.3 does not properly determine the memory locations used for encrypted data, which allows context-dependent attackers to cause a denial of service (buffer overflow and system crash) or possibly execute arbitrary code by triggering a crypto API call, as demonstrated by use of a libkcapi test program with an AF_ALG(aead) socket.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3331

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2
Os 2245

Nessus® Vulnerability Scanner

Date Description
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1174-1.nasl - Type : ACT_GATHER_INFO
2015-07-01 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1199.nasl - Type : ACT_GATHER_INFO
2015-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1071-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2631-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150609_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-06-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1081.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2616-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2615-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2614-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2613-1.nasl - Type : ACT_GATHER_INFO
2015-05-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-523.nasl - Type : ACT_GATHER_INFO
2015-05-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0060.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0989.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0987.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-0981.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-0987.nasl - Type : ACT_GATHER_INFO
2015-05-13 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-0987.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3237.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3...
Source Url
CONFIRM http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.19.3
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.redhat.com/show_bug.cgi?id=1213322
https://github.com/torvalds/linux/commit/ccfe8c3f7e52ae83155cb038753f4c75b774...
DEBIAN http://www.debian.org/security/2015/dsa-3237
MLIST http://www.openwall.com/lists/oss-security/2015/04/14/16
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1081.html
http://rhn.redhat.com/errata/RHSA-2015-1199.html
SECTRACK http://www.securitytracker.com/id/1032416
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
UBUNTU http://www.ubuntu.com/usn/USN-2631-1
http://www.ubuntu.com/usn/USN-2632-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
Date Informations
2024-03-12 12:29:18
  • Multiple Updates
2024-02-02 01:32:01
  • Multiple Updates
2024-02-01 12:09:21
  • Multiple Updates
2023-12-29 01:28:16
  • Multiple Updates
2023-11-22 01:28:00
  • Multiple Updates
2023-11-07 21:44:43
  • Multiple Updates
2023-09-05 12:30:26
  • Multiple Updates
2023-09-05 01:09:12
  • Multiple Updates
2023-09-02 12:30:23
  • Multiple Updates
2023-09-02 01:09:23
  • Multiple Updates
2023-08-12 12:33:09
  • Multiple Updates
2023-08-12 01:08:50
  • Multiple Updates
2023-08-11 12:28:26
  • Multiple Updates
2023-08-11 01:09:05
  • Multiple Updates
2023-08-06 12:27:38
  • Multiple Updates
2023-08-06 01:08:50
  • Multiple Updates
2023-08-04 12:27:43
  • Multiple Updates
2023-08-04 01:08:54
  • Multiple Updates
2023-07-14 12:27:43
  • Multiple Updates
2023-07-14 01:08:51
  • Multiple Updates
2023-03-29 01:29:27
  • Multiple Updates
2023-03-28 12:09:12
  • Multiple Updates
2023-01-19 21:27:54
  • Multiple Updates
2022-10-11 12:24:58
  • Multiple Updates
2022-10-11 01:09:00
  • Multiple Updates
2022-09-09 01:22:03
  • Multiple Updates
2022-03-11 01:20:33
  • Multiple Updates
2021-05-25 12:16:34
  • Multiple Updates
2021-05-04 12:39:39
  • Multiple Updates
2021-04-22 01:48:32
  • Multiple Updates
2020-08-11 12:12:44
  • Multiple Updates
2020-08-08 01:12:42
  • Multiple Updates
2020-08-07 12:12:54
  • Multiple Updates
2020-08-07 01:13:27
  • Multiple Updates
2020-08-01 12:12:41
  • Multiple Updates
2020-07-30 01:13:16
  • Multiple Updates
2020-05-23 01:55:37
  • Multiple Updates
2020-05-23 00:45:10
  • Multiple Updates
2019-01-25 12:07:08
  • Multiple Updates
2018-11-17 12:05:41
  • Multiple Updates
2018-10-30 12:07:49
  • Multiple Updates
2018-08-09 12:03:43
  • Multiple Updates
2018-04-25 12:06:31
  • Multiple Updates
2018-01-05 09:23:29
  • Multiple Updates
2017-08-26 12:02:37
  • Multiple Updates
2017-05-13 12:01:26
  • Multiple Updates
2017-03-22 12:01:33
  • Multiple Updates
2017-01-13 12:01:28
  • Multiple Updates
2017-01-07 13:25:59
  • Multiple Updates
2016-12-22 09:23:58
  • Multiple Updates
2016-12-08 09:23:43
  • Multiple Updates
2016-11-15 13:25:42
  • Multiple Updates
2016-10-12 09:24:07
  • Multiple Updates
2016-08-12 12:02:11
  • Multiple Updates
2016-07-13 12:01:27
  • Multiple Updates
2016-06-30 21:41:22
  • Multiple Updates
2016-06-29 00:56:43
  • Multiple Updates
2016-06-17 09:31:08
  • Multiple Updates
2016-05-14 13:29:01
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-12 13:28:10
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-06 13:32:23
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2016-04-27 02:21:06
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2015-12-05 13:27:13
  • Multiple Updates
2015-12-01 13:26:20
  • Multiple Updates
2015-09-04 13:30:40
  • Multiple Updates
2015-08-26 09:30:45
  • Multiple Updates
2015-07-31 13:29:03
  • Multiple Updates
2015-07-08 13:28:41
  • Multiple Updates
2015-07-02 13:28:48
  • Multiple Updates
2015-06-25 13:28:30
  • Multiple Updates
2015-06-18 13:27:59
  • Multiple Updates
2015-06-12 13:27:56
  • Multiple Updates
2015-06-11 13:27:50
  • Multiple Updates
2015-06-04 09:28:12
  • Multiple Updates
2015-05-27 21:27:19
  • Multiple Updates
2015-05-27 17:26:35
  • First insertion