Executive Summary

Informations
Name CVE-2015-5366 First vendor Publication 2015-08-31
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) udp_recvmsg and (2) udpv6_recvmsg functions in the Linux kernel before 4.0.6 provide inappropriate -EAGAIN return values, which allows remote attackers to cause a denial of service (EPOLLET epoll application read outage) via an incorrect checksum in a UDP packet, a different vulnerability than CVE-2015-5364.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5366

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2267
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-02-22 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL17309.nasl - Type : ACT_GATHER_INFO
2016-06-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1225.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1100.nasl - Type : ACT_GATHER_INFO
2016-05-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1096.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0045.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0045.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0045.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160119_kernel_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0147.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3098.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1778.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1778.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1611-1.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-310.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1788.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1787.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1778.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150915_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2713-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0114.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-543.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3071.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3072.nasl - Type : ACT_GATHER_INFO
2015-08-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3073.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1623.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150813_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1623.nasl - Type : ACT_GATHER_INFO
2015-08-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1623.nasl - Type : ACT_GATHER_INFO
2015-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3329.nasl - Type : ACT_GATHER_INFO
2015-08-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1324-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2685-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2684-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2683-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2682-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2681-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2680-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3313.nasl - Type : ACT_GATHER_INFO
2015-07-23 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-565.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/75510
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=beb...
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10761
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.6
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1239029
https://github.com/torvalds/linux/commit/beb39db59d14990e401e235faf66a6b9b312...
DEBIAN http://www.debian.org/security/2015/dsa-3313
http://www.debian.org/security/2015/dsa-3329
MLIST http://www.openwall.com/lists/oss-security/2015/06/30/13
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1623.html
http://rhn.redhat.com/errata/RHSA-2015-1778.html
http://rhn.redhat.com/errata/RHSA-2015-1787.html
http://rhn.redhat.com/errata/RHSA-2016-0045.html
http://rhn.redhat.com/errata/RHSA-2016-1096.html
http://rhn.redhat.com/errata/RHSA-2016-1100.html
https://access.redhat.com/errata/RHSA-2016:1225
SECTRACK http://www.securitytracker.com/id/1032794
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00023.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00049.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00008.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00010.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
UBUNTU http://www.ubuntu.com/usn/USN-2680-1
http://www.ubuntu.com/usn/USN-2681-1
http://www.ubuntu.com/usn/USN-2682-1
http://www.ubuntu.com/usn/USN-2683-1
http://www.ubuntu.com/usn/USN-2684-1
http://www.ubuntu.com/usn/USN-2713-1
http://www.ubuntu.com/usn/USN-2714-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
Date Informations
2024-03-12 12:30:21
  • Multiple Updates
2024-02-02 01:33:08
  • Multiple Updates
2024-02-01 12:09:37
  • Multiple Updates
2023-12-29 01:29:15
  • Multiple Updates
2023-11-22 01:28:59
  • Multiple Updates
2023-09-05 12:31:29
  • Multiple Updates
2023-09-05 01:09:27
  • Multiple Updates
2023-09-02 12:31:26
  • Multiple Updates
2023-09-02 01:09:38
  • Multiple Updates
2023-08-12 12:34:13
  • Multiple Updates
2023-08-12 01:09:06
  • Multiple Updates
2023-08-11 12:29:28
  • Multiple Updates
2023-08-11 01:09:21
  • Multiple Updates
2023-08-06 12:28:38
  • Multiple Updates
2023-08-06 01:09:06
  • Multiple Updates
2023-08-04 12:28:44
  • Multiple Updates
2023-08-04 01:09:10
  • Multiple Updates
2023-07-14 12:28:45
  • Multiple Updates
2023-07-14 01:09:07
  • Multiple Updates
2023-03-29 01:30:28
  • Multiple Updates
2023-03-28 12:09:27
  • Multiple Updates
2022-10-11 12:25:53
  • Multiple Updates
2022-10-11 01:09:15
  • Multiple Updates
2022-09-09 01:22:51
  • Multiple Updates
2022-03-11 01:21:16
  • Multiple Updates
2021-05-25 12:17:08
  • Multiple Updates
2021-05-04 12:40:49
  • Multiple Updates
2021-04-22 01:49:46
  • Multiple Updates
2020-08-11 12:13:10
  • Multiple Updates
2020-08-08 01:13:06
  • Multiple Updates
2020-08-07 12:13:18
  • Multiple Updates
2020-08-07 01:13:52
  • Multiple Updates
2020-08-01 12:13:05
  • Multiple Updates
2020-07-30 01:13:41
  • Multiple Updates
2020-05-23 01:56:19
  • Multiple Updates
2020-05-23 00:45:59
  • Multiple Updates
2019-01-25 12:07:16
  • Multiple Updates
2018-11-17 12:05:50
  • Multiple Updates
2018-11-07 12:03:52
  • Multiple Updates
2018-10-30 12:07:58
  • Multiple Updates
2018-08-09 12:03:51
  • Multiple Updates
2018-04-25 12:06:39
  • Multiple Updates
2018-01-05 09:23:31
  • Multiple Updates
2017-09-22 09:24:17
  • Multiple Updates
2017-08-26 12:02:44
  • Multiple Updates
2017-05-13 12:01:33
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:40
  • Multiple Updates
2017-02-23 13:25:30
  • Multiple Updates
2017-01-13 12:01:35
  • Multiple Updates
2016-12-31 09:24:33
  • Multiple Updates
2016-12-22 09:24:01
  • Multiple Updates
2016-12-08 09:23:47
  • Multiple Updates
2016-12-06 09:24:11
  • Multiple Updates
2016-11-30 09:24:31
  • Multiple Updates
2016-11-29 00:25:20
  • Multiple Updates
2016-10-15 09:24:43
  • Multiple Updates
2016-10-12 09:24:08
  • Multiple Updates
2016-08-12 12:02:17
  • Multiple Updates
2016-07-21 01:00:24
  • Multiple Updates
2016-07-19 12:01:58
  • Multiple Updates
2016-07-13 12:01:33
  • Multiple Updates
2016-06-30 22:34:17
  • Multiple Updates
2016-06-29 01:00:46
  • Multiple Updates
2016-06-16 13:28:32
  • Multiple Updates
2016-05-26 13:27:47
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-04-27 02:36:22
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-01-22 13:25:35
  • Multiple Updates
2016-01-21 13:25:38
  • Multiple Updates
2015-12-05 13:27:35
  • Multiple Updates
2015-12-01 13:26:26
  • Multiple Updates
2015-11-17 13:25:04
  • Multiple Updates
2015-11-04 13:24:09
  • Multiple Updates
2015-10-07 13:24:44
  • Multiple Updates
2015-09-29 13:24:39
  • Multiple Updates
2015-09-25 13:24:01
  • Multiple Updates
2015-09-23 13:24:12
  • Multiple Updates
2015-09-18 13:23:30
  • Multiple Updates
2015-09-17 13:23:37
  • Multiple Updates
2015-09-04 13:30:47
  • Multiple Updates
2015-09-01 00:30:13
  • Multiple Updates
2015-08-31 17:36:14
  • First insertion