Executive Summary

Informations
Name CVE-2015-7550 First vendor Publication 2016-02-07
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The keyctl_read_key function in security/keys/keyctl.c in the Linux kernel before 4.3.4 does not properly use a semaphore, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted application that leverages a race condition between keyctl_revoke and keyctl_read calls.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7550

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2363

Nessus® Vulnerability Scanner

Date Description
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c59710b05d.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c1c2f5e168.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2910-2.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2907-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2911-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2910-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2907-2.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2890-3.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2890-2.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2890-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2888-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0168-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3434.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security update.
File : debian_DLA-378.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3426.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/79903
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b4a...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.3.4
https://bugzilla.redhat.com/show_bug.cgi?id=1291197
https://github.com/torvalds/linux/commit/b4a1b4f5047e4f54e194681125c74c0aa64d...
https://security-tracker.debian.org/tracker/CVE-2015-7550
DEBIAN http://www.debian.org/security/2016/dsa-3434
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
UBUNTU http://www.ubuntu.com/usn/USN-2888-1
http://www.ubuntu.com/usn/USN-2890-1
http://www.ubuntu.com/usn/USN-2890-2
http://www.ubuntu.com/usn/USN-2890-3
http://www.ubuntu.com/usn/USN-2911-1
http://www.ubuntu.com/usn/USN-2911-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
Date Informations
2024-03-12 12:31:50
  • Multiple Updates
2024-02-02 01:34:42
  • Multiple Updates
2024-02-01 12:09:57
  • Multiple Updates
2023-12-29 01:30:42
  • Multiple Updates
2023-11-22 01:30:25
  • Multiple Updates
2023-09-05 12:33:02
  • Multiple Updates
2023-09-05 01:09:46
  • Multiple Updates
2023-09-02 12:32:54
  • Multiple Updates
2023-09-02 01:09:59
  • Multiple Updates
2023-08-12 12:35:48
  • Multiple Updates
2023-08-12 01:09:25
  • Multiple Updates
2023-08-11 12:30:57
  • Multiple Updates
2023-08-11 01:09:41
  • Multiple Updates
2023-08-06 12:30:04
  • Multiple Updates
2023-08-06 01:09:25
  • Multiple Updates
2023-08-04 12:30:10
  • Multiple Updates
2023-08-04 01:09:29
  • Multiple Updates
2023-07-14 12:30:11
  • Multiple Updates
2023-07-14 01:09:28
  • Multiple Updates
2023-03-29 01:31:55
  • Multiple Updates
2023-03-28 12:09:46
  • Multiple Updates
2022-10-11 12:27:09
  • Multiple Updates
2022-10-11 01:09:33
  • Multiple Updates
2022-09-09 01:23:59
  • Multiple Updates
2022-03-11 01:22:16
  • Multiple Updates
2021-05-25 12:17:55
  • Multiple Updates
2021-05-04 12:42:55
  • Multiple Updates
2021-04-22 01:52:09
  • Multiple Updates
2020-08-11 12:13:44
  • Multiple Updates
2020-08-08 01:13:41
  • Multiple Updates
2020-08-07 12:13:53
  • Multiple Updates
2020-08-07 01:14:27
  • Multiple Updates
2020-08-01 12:13:39
  • Multiple Updates
2020-07-30 01:14:15
  • Multiple Updates
2020-05-23 01:57:13
  • Multiple Updates
2020-05-23 00:47:07
  • Multiple Updates
2019-01-25 12:07:27
  • Multiple Updates
2018-11-17 12:06:00
  • Multiple Updates
2018-11-07 12:04:02
  • Multiple Updates
2018-10-30 12:08:11
  • Multiple Updates
2018-08-31 12:07:32
  • Multiple Updates
2018-08-09 12:04:01
  • Multiple Updates
2018-07-13 01:06:58
  • Multiple Updates
2018-04-25 12:06:49
  • Multiple Updates
2018-03-28 12:06:54
  • Multiple Updates
2017-11-04 09:23:40
  • Multiple Updates
2017-10-07 12:03:18
  • Multiple Updates
2017-08-26 12:02:54
  • Multiple Updates
2017-05-13 12:01:42
  • Multiple Updates
2017-03-22 12:01:49
  • Multiple Updates
2017-01-13 12:01:43
  • Multiple Updates
2016-12-06 09:24:16
  • Multiple Updates
2016-12-03 09:24:27
  • Multiple Updates
2016-11-29 00:25:34
  • Multiple Updates
2016-10-12 12:03:10
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-12 12:02:26
  • Multiple Updates
2016-07-13 12:01:42
  • Multiple Updates
2016-06-30 22:34:35
  • Multiple Updates
2016-06-29 01:07:06
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2016-04-27 03:02:08
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-03-02 05:24:24
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-24 13:27:07
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-08 09:26:14
  • First insertion