Executive Summary

Informations
Name CVE-2015-5697 First vendor Publication 2015-08-31
Vendor Cve Last vendor Modification 2017-09-21

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The get_bitmap_file function in drivers/md/md.c in the Linux kernel before 4.1.6 does not initialize a certain bitmap data structure, which allows local users to obtain sensitive information from kernel memory via a GET_BITMAP_FILE ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5697

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2286

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0147.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3098.nasl - Type : ACT_GATHER_INFO
2015-10-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2777-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2752-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2751-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2749-1.nasl - Type : ACT_GATHER_INFO
2015-09-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2748-1.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-310.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2731-1.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13396.nasl - Type : ACT_GATHER_INFO
2015-08-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13391.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12917.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12908.nasl - Type : ACT_GATHER_INFO
2015-08-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0113.nasl - Type : ACT_GATHER_INFO
2015-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3329.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3068.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3067.nasl - Type : ACT_GATHER_INFO
2015-08-07 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3066.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76066
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b68...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.1.6
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
https://bugzilla.redhat.com/show_bug.cgi?id=1249011
https://github.com/torvalds/linux/commit/b6878d9e03043695dbf3fa1caa6dfc09db22...
DEBIAN http://www.debian.org/security/2015/dsa-3329
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163661....
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163711....
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164137....
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/164193....
MLIST http://www.openwall.com/lists/oss-security/2015/07/28/2
SECTRACK http://www.securitytracker.com/id/1033211
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
UBUNTU http://www.ubuntu.com/usn/USN-2731-1
http://www.ubuntu.com/usn/USN-2732-1
http://www.ubuntu.com/usn/USN-2748-1
http://www.ubuntu.com/usn/USN-2749-1
http://www.ubuntu.com/usn/USN-2751-1
http://www.ubuntu.com/usn/USN-2752-1
http://www.ubuntu.com/usn/USN-2777-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
Date Informations
2024-03-12 12:30:36
  • Multiple Updates
2024-02-02 01:33:24
  • Multiple Updates
2024-02-01 12:09:39
  • Multiple Updates
2023-12-29 01:29:31
  • Multiple Updates
2023-11-22 01:29:14
  • Multiple Updates
2023-09-05 12:31:49
  • Multiple Updates
2023-09-05 01:09:29
  • Multiple Updates
2023-09-02 12:31:41
  • Multiple Updates
2023-09-02 01:09:41
  • Multiple Updates
2023-08-12 12:34:28
  • Multiple Updates
2023-08-12 01:09:08
  • Multiple Updates
2023-08-11 12:29:43
  • Multiple Updates
2023-08-11 01:09:23
  • Multiple Updates
2023-08-06 12:28:52
  • Multiple Updates
2023-08-06 01:09:08
  • Multiple Updates
2023-08-04 12:28:59
  • Multiple Updates
2023-08-04 01:09:12
  • Multiple Updates
2023-07-14 12:28:59
  • Multiple Updates
2023-07-14 01:09:09
  • Multiple Updates
2023-03-29 01:30:43
  • Multiple Updates
2023-03-28 12:09:29
  • Multiple Updates
2022-10-11 12:26:05
  • Multiple Updates
2022-10-11 01:09:17
  • Multiple Updates
2022-09-09 01:23:02
  • Multiple Updates
2022-03-11 01:21:26
  • Multiple Updates
2021-05-25 12:17:16
  • Multiple Updates
2021-05-04 12:41:00
  • Multiple Updates
2021-04-22 01:49:56
  • Multiple Updates
2020-08-11 12:13:16
  • Multiple Updates
2020-08-08 01:13:12
  • Multiple Updates
2020-08-07 12:13:24
  • Multiple Updates
2020-08-07 01:13:58
  • Multiple Updates
2020-08-01 12:13:11
  • Multiple Updates
2020-07-30 01:13:46
  • Multiple Updates
2020-05-23 01:56:27
  • Multiple Updates
2020-05-23 00:46:10
  • Multiple Updates
2019-01-25 12:07:18
  • Multiple Updates
2018-11-17 12:05:51
  • Multiple Updates
2018-11-07 12:03:54
  • Multiple Updates
2018-10-30 12:08:01
  • Multiple Updates
2018-08-09 12:03:53
  • Multiple Updates
2018-04-25 12:06:41
  • Multiple Updates
2017-09-21 09:25:22
  • Multiple Updates
2017-08-26 12:02:46
  • Multiple Updates
2017-05-13 12:01:34
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:42
  • Multiple Updates
2017-01-13 12:01:36
  • Multiple Updates
2016-12-22 09:24:03
  • Multiple Updates
2016-12-08 09:23:49
  • Multiple Updates
2016-12-07 21:24:43
  • Multiple Updates
2016-11-29 00:25:21
  • Multiple Updates
2016-10-12 09:24:08
  • Multiple Updates
2016-08-12 12:02:18
  • Multiple Updates
2016-07-13 12:01:34
  • Multiple Updates
2016-06-30 22:34:19
  • Multiple Updates
2016-06-29 01:01:43
  • Multiple Updates
2016-04-27 02:38:43
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2015-11-17 13:25:05
  • Multiple Updates
2015-10-21 13:24:01
  • Multiple Updates
2015-10-15 13:23:55
  • Multiple Updates
2015-10-01 13:23:54
  • Multiple Updates
2015-09-30 13:24:18
  • Multiple Updates
2015-09-23 13:24:17
  • Multiple Updates
2015-09-05 13:32:01
  • Multiple Updates
2015-09-01 00:30:19
  • Multiple Updates
2015-08-31 17:36:20
  • First insertion