Executive Summary

Informations
Name CVE-2015-5706 First vendor Publication 2015-08-31
Vendor Cve Last vendor Modification 2020-08-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in the path_openat function in fs/namei.c in the Linux kernel 3.x and 4.x before 4.0.4 allows local users to cause a denial of service or possibly have unspecified other impact via O_TMPFILE filesystem operations that leverage a duplicate cleanup operation.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5706

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-416 Use After Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2
Os 2265

Nessus® Vulnerability Scanner

Date Description
2015-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3329.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2680-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2681-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76142
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f15...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.0.4
https://bugzilla.redhat.com/show_bug.cgi?id=1250047
https://github.com/torvalds/linux/commit/f15133df088ecadd141ea1907f2c96df67c7...
https://source.android.com/security/bulletin/2017-01-01.html
DEBIAN http://www.debian.org/security/2015/dsa-3329
MISC http://twitter.com/grsecurity/statuses/597127122910490624
MLIST http://www.openwall.com/lists/oss-security/2015/08/01/5
UBUNTU http://www.ubuntu.com/usn/USN-2680-1
http://www.ubuntu.com/usn/USN-2681-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-03-12 12:30:37
  • Multiple Updates
2024-02-02 01:33:24
  • Multiple Updates
2024-02-01 12:09:39
  • Multiple Updates
2023-12-29 01:29:31
  • Multiple Updates
2023-11-22 01:29:15
  • Multiple Updates
2023-09-05 12:31:49
  • Multiple Updates
2023-09-05 01:09:29
  • Multiple Updates
2023-09-02 12:31:41
  • Multiple Updates
2023-09-02 01:09:41
  • Multiple Updates
2023-08-12 12:34:29
  • Multiple Updates
2023-08-12 01:09:08
  • Multiple Updates
2023-08-11 12:29:43
  • Multiple Updates
2023-08-11 01:09:23
  • Multiple Updates
2023-08-06 12:28:53
  • Multiple Updates
2023-08-06 01:09:08
  • Multiple Updates
2023-08-04 12:28:59
  • Multiple Updates
2023-08-04 01:09:12
  • Multiple Updates
2023-07-14 12:28:59
  • Multiple Updates
2023-07-14 01:09:10
  • Multiple Updates
2023-03-29 01:30:43
  • Multiple Updates
2023-03-28 12:09:29
  • Multiple Updates
2022-10-11 12:26:05
  • Multiple Updates
2022-10-11 01:09:17
  • Multiple Updates
2022-09-09 01:23:03
  • Multiple Updates
2022-03-11 01:21:26
  • Multiple Updates
2021-05-25 12:17:16
  • Multiple Updates
2021-05-04 12:42:06
  • Multiple Updates
2021-04-22 01:51:14
  • Multiple Updates
2020-08-13 21:23:09
  • Multiple Updates
2020-05-23 00:46:10
  • Multiple Updates
2017-01-07 09:25:54
  • Multiple Updates
2016-12-22 09:24:03
  • Multiple Updates
2016-12-08 09:23:49
  • Multiple Updates
2016-11-29 00:25:21
  • Multiple Updates
2016-04-27 02:38:44
  • Multiple Updates
2015-09-01 00:30:20
  • Multiple Updates
2015-08-31 17:36:20
  • First insertion