Executive Summary

Informations
Name CVE-2015-7799 First vendor Publication 2015-10-19
Vendor Cve Last vendor Modification 2017-03-24

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The slhc_init function in drivers/net/slip/slhc.c in the Linux kernel through 4.2.3 does not ensure that certain slot numbers are valid, which allows local users to cause a denial of service (NULL pointer dereference and system crash) via a crafted PPPIOCSMAXCID ioctl call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7799

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2345

Nessus® Vulnerability Scanner

Date Description
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-08-02 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3426-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-445.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-f2c534bc12.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-cd94ad8d7c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-115c302856.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2886-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2339-1.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3426.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2843-3.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2843-2.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2292-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2844-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2843-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2842-2.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2842-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2841-2.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2841-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-879.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Debian host is missing a security update.
File : debian_DLA-360.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2194-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77033
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1271134
DEBIAN http://www.debian.org/security/2015/dsa-3426
MISC https://code.google.com/p/android/issues/detail?id=187973
MLIST http://www.openwall.com/lists/oss-security/2015/10/10/3
SECTRACK http://www.securitytracker.com/id/1033809
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html
UBUNTU http://www.ubuntu.com/usn/USN-2841-1
http://www.ubuntu.com/usn/USN-2841-2
http://www.ubuntu.com/usn/USN-2842-1
http://www.ubuntu.com/usn/USN-2842-2
http://www.ubuntu.com/usn/USN-2843-1
http://www.ubuntu.com/usn/USN-2843-2
http://www.ubuntu.com/usn/USN-2843-3
http://www.ubuntu.com/usn/USN-2844-1
http://www.ubuntu.com/usn/USN-2886-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
Date Informations
2024-03-12 12:32:03
  • Multiple Updates
2024-02-02 01:34:56
  • Multiple Updates
2024-02-01 12:09:59
  • Multiple Updates
2023-12-29 01:30:55
  • Multiple Updates
2023-11-22 01:30:38
  • Multiple Updates
2023-09-05 12:33:15
  • Multiple Updates
2023-09-05 01:09:48
  • Multiple Updates
2023-09-02 12:33:07
  • Multiple Updates
2023-09-02 01:10:01
  • Multiple Updates
2023-08-12 12:36:02
  • Multiple Updates
2023-08-12 01:09:27
  • Multiple Updates
2023-08-11 12:31:10
  • Multiple Updates
2023-08-11 01:09:43
  • Multiple Updates
2023-08-06 12:30:16
  • Multiple Updates
2023-08-06 01:09:27
  • Multiple Updates
2023-08-04 12:30:23
  • Multiple Updates
2023-08-04 01:09:31
  • Multiple Updates
2023-07-14 12:30:23
  • Multiple Updates
2023-07-14 01:09:29
  • Multiple Updates
2023-03-29 01:32:06
  • Multiple Updates
2023-03-28 12:09:48
  • Multiple Updates
2022-10-11 12:27:20
  • Multiple Updates
2022-10-11 01:09:35
  • Multiple Updates
2022-09-09 01:24:09
  • Multiple Updates
2022-03-11 01:22:25
  • Multiple Updates
2021-05-25 12:18:02
  • Multiple Updates
2021-05-04 12:43:04
  • Multiple Updates
2021-04-22 01:52:18
  • Multiple Updates
2020-08-11 12:13:49
  • Multiple Updates
2020-08-08 01:13:46
  • Multiple Updates
2020-08-07 12:13:58
  • Multiple Updates
2020-08-07 01:14:32
  • Multiple Updates
2020-08-01 12:13:44
  • Multiple Updates
2020-07-30 01:14:20
  • Multiple Updates
2020-05-23 01:57:20
  • Multiple Updates
2020-05-23 00:47:16
  • Multiple Updates
2019-01-25 12:07:28
  • Multiple Updates
2018-11-17 12:06:01
  • Multiple Updates
2018-11-07 12:04:04
  • Multiple Updates
2018-10-30 12:08:13
  • Multiple Updates
2018-08-09 12:04:03
  • Multiple Updates
2018-07-13 01:06:59
  • Multiple Updates
2018-04-25 12:06:51
  • Multiple Updates
2018-03-28 12:06:55
  • Multiple Updates
2017-08-26 12:02:55
  • Multiple Updates
2017-05-13 12:01:43
  • Multiple Updates
2017-03-24 09:23:20
  • Multiple Updates
2017-03-22 12:01:50
  • Multiple Updates
2017-01-13 12:01:44
  • Multiple Updates
2016-12-08 09:23:57
  • Multiple Updates
2016-12-07 21:24:55
  • Multiple Updates
2016-12-06 09:24:17
  • Multiple Updates
2016-12-01 09:23:54
  • Multiple Updates
2016-11-29 00:25:35
  • Multiple Updates
2016-10-14 13:25:02
  • Multiple Updates
2016-10-12 12:03:11
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-12 12:02:26
  • Multiple Updates
2016-08-03 13:26:21
  • Multiple Updates
2016-07-13 12:01:43
  • Multiple Updates
2016-06-30 22:34:36
  • Multiple Updates
2016-06-29 01:07:45
  • Multiple Updates
2016-05-25 13:24:40
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2016-05-03 13:30:31
  • Multiple Updates
2016-04-29 13:31:42
  • Multiple Updates
2016-04-27 03:03:57
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-08 13:26:07
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-02-03 13:27:47
  • Multiple Updates
2015-12-30 13:25:55
  • Multiple Updates
2015-12-22 13:25:29
  • Multiple Updates
2015-12-19 13:22:56
  • Multiple Updates
2015-12-18 13:27:50
  • Multiple Updates
2015-12-17 13:26:49
  • Multiple Updates
2015-12-10 13:24:54
  • Multiple Updates
2015-12-08 13:26:41
  • Multiple Updates
2015-10-20 16:23:13
  • Multiple Updates
2015-10-20 00:24:31
  • Multiple Updates
2015-10-19 17:25:47
  • First insertion