Executive Summary

Informations
Name CVE-2015-3332 First vendor Publication 2015-05-27
Vendor Cve Last vendor Modification 2016-04-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A certain backport in the TCP Fast Open implementation for the Linux kernel before 3.18 does not properly maintain a count value, which allow local users to cause a denial of service (system crash) via the Fast Open feature, as demonstrated by visiting the chrome://flags/#enable-tcp-fast-open URL when using certain 3.10.x through 3.16.x kernel builds, including longterm-maintenance releases and ckt (aka Canonical Kernel Team) builds.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3332

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 2172

Nessus® Vulnerability Scanner

Date Description
2015-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1071-1.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2619-1.nasl - Type : ACT_GATHER_INFO
2015-05-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2620-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2615-1.nasl - Type : ACT_GATHER_INFO
2015-05-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2616-1.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3237.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://bugs.debian.org/782515
https://bugzilla.redhat.com/show_bug.cgi?id=1213951
DEBIAN http://www.debian.org/security/2015/dsa-3237
MLIST http://article.gmane.org/gmane.linux.network/359588
http://www.openwall.com/lists/oss-security/2015/04/14/14

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-03-12 12:29:19
  • Multiple Updates
2024-02-02 01:32:01
  • Multiple Updates
2024-02-01 12:09:21
  • Multiple Updates
2023-12-29 01:28:16
  • Multiple Updates
2023-11-22 01:28:00
  • Multiple Updates
2023-09-05 12:30:26
  • Multiple Updates
2023-09-05 01:09:12
  • Multiple Updates
2023-09-02 12:30:23
  • Multiple Updates
2023-09-02 01:09:23
  • Multiple Updates
2023-08-12 12:33:09
  • Multiple Updates
2023-08-12 01:08:51
  • Multiple Updates
2023-08-11 12:28:26
  • Multiple Updates
2023-08-11 01:09:06
  • Multiple Updates
2023-08-06 12:27:38
  • Multiple Updates
2023-08-06 01:08:50
  • Multiple Updates
2023-08-04 12:27:43
  • Multiple Updates
2023-08-04 01:08:54
  • Multiple Updates
2023-07-14 12:27:43
  • Multiple Updates
2023-07-14 01:08:52
  • Multiple Updates
2023-03-29 01:29:27
  • Multiple Updates
2023-03-28 12:09:12
  • Multiple Updates
2022-10-11 12:24:58
  • Multiple Updates
2022-10-11 01:09:00
  • Multiple Updates
2022-09-09 01:22:03
  • Multiple Updates
2022-03-11 01:20:33
  • Multiple Updates
2021-05-25 12:16:34
  • Multiple Updates
2021-05-04 12:39:39
  • Multiple Updates
2021-04-22 01:48:32
  • Multiple Updates
2020-08-11 12:12:44
  • Multiple Updates
2020-08-08 01:12:42
  • Multiple Updates
2020-08-07 12:12:54
  • Multiple Updates
2020-08-07 01:13:27
  • Multiple Updates
2020-08-01 12:12:42
  • Multiple Updates
2020-07-30 01:13:16
  • Multiple Updates
2020-05-23 01:55:37
  • Multiple Updates
2020-05-23 00:45:10
  • Multiple Updates
2019-01-25 12:07:08
  • Multiple Updates
2018-11-17 12:05:42
  • Multiple Updates
2018-10-30 12:07:49
  • Multiple Updates
2018-08-09 12:03:43
  • Multiple Updates
2018-04-25 12:06:31
  • Multiple Updates
2017-03-22 12:01:33
  • Multiple Updates
2016-08-12 12:02:11
  • Multiple Updates
2016-07-13 12:01:27
  • Multiple Updates
2016-06-30 21:41:23
  • Multiple Updates
2016-06-29 00:56:45
  • Multiple Updates
2016-04-27 02:21:19
  • Multiple Updates
2016-04-12 00:25:11
  • Multiple Updates
2015-06-18 13:27:59
  • Multiple Updates
2015-06-04 09:28:12
  • Multiple Updates
2015-05-28 00:25:42
  • Multiple Updates
2015-05-27 17:26:36
  • First insertion