Executive Summary

Informations
Name CVE-2015-7872 First vendor Publication 2015-11-16
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The key_gc_unused_keys function in security/keys/gc.c in the Linux kernel through 4.2.6 allows local users to cause a denial of service (OOPS) via crafted keyctl commands.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7872

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2349

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-445.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0185.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0212.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0224.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0005.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL94105604.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3502.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3501.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2339-1.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2843-2.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2843-3.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2292-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2843-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2840-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151215_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2829-2.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2194-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2829-1.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2826-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2824-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2823-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2108-1.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-610.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3396.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-686.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77544
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ce1...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=f05...
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1272172
https://bugzilla.redhat.com/show_bug.cgi?id=1272371
https://github.com/torvalds/linux/commit/ce1fad2740c648a4340f6f6c391a8a83769d...
https://github.com/torvalds/linux/commit/f05819df10d7b09f6d1eb6f8534a8f68e5a4...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://source.android.com/security/bulletin/2016-12-01.html
DEBIAN http://www.debian.org/security/2015/dsa-3396
HP http://marc.info/?l=bugtraq&m=145975164525836&w=2
MLIST http://www.openwall.com/lists/oss-security/2015/10/20/6
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2636.html
http://rhn.redhat.com/errata/RHSA-2016-0185.html
http://rhn.redhat.com/errata/RHSA-2016-0212.html
http://rhn.redhat.com/errata/RHSA-2016-0224.html
SECTRACK http://www.securitytracker.com/id/1034472
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00007.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
UBUNTU http://www.ubuntu.com/usn/USN-2823-1
http://www.ubuntu.com/usn/USN-2824-1
http://www.ubuntu.com/usn/USN-2826-1
http://www.ubuntu.com/usn/USN-2829-1
http://www.ubuntu.com/usn/USN-2829-2
http://www.ubuntu.com/usn/USN-2840-1
http://www.ubuntu.com/usn/USN-2840-2
http://www.ubuntu.com/usn/USN-2843-1
http://www.ubuntu.com/usn/USN-2843-2
http://www.ubuntu.com/usn/USN-2843-3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
Date Informations
2024-03-12 12:32:06
  • Multiple Updates
2024-02-02 01:34:58
  • Multiple Updates
2024-02-01 12:10:00
  • Multiple Updates
2023-12-29 01:30:57
  • Multiple Updates
2023-11-22 01:30:40
  • Multiple Updates
2023-09-05 12:33:18
  • Multiple Updates
2023-09-05 01:09:49
  • Multiple Updates
2023-09-02 12:33:09
  • Multiple Updates
2023-09-02 01:10:02
  • Multiple Updates
2023-08-12 12:36:04
  • Multiple Updates
2023-08-12 01:09:28
  • Multiple Updates
2023-08-11 12:31:12
  • Multiple Updates
2023-08-11 01:09:44
  • Multiple Updates
2023-08-06 12:30:18
  • Multiple Updates
2023-08-06 01:09:28
  • Multiple Updates
2023-08-04 12:30:25
  • Multiple Updates
2023-08-04 01:09:32
  • Multiple Updates
2023-07-14 12:30:26
  • Multiple Updates
2023-07-14 01:09:30
  • Multiple Updates
2023-03-29 01:32:09
  • Multiple Updates
2023-03-28 12:09:49
  • Multiple Updates
2023-02-13 05:28:06
  • Multiple Updates
2023-02-02 21:28:28
  • Multiple Updates
2022-10-11 12:27:22
  • Multiple Updates
2022-10-11 01:09:36
  • Multiple Updates
2022-09-09 01:24:11
  • Multiple Updates
2022-03-11 01:22:27
  • Multiple Updates
2021-05-25 12:18:04
  • Multiple Updates
2021-05-04 12:43:07
  • Multiple Updates
2021-04-22 01:52:22
  • Multiple Updates
2020-08-11 12:13:50
  • Multiple Updates
2020-08-08 01:13:47
  • Multiple Updates
2020-08-07 12:13:59
  • Multiple Updates
2020-08-07 01:14:33
  • Multiple Updates
2020-08-01 12:13:45
  • Multiple Updates
2020-07-30 01:14:21
  • Multiple Updates
2020-05-23 01:57:22
  • Multiple Updates
2020-05-23 00:47:19
  • Multiple Updates
2019-01-25 12:07:29
  • Multiple Updates
2018-11-17 12:06:02
  • Multiple Updates
2018-11-07 12:04:04
  • Multiple Updates
2018-10-30 12:08:13
  • Multiple Updates
2018-08-09 12:04:03
  • Multiple Updates
2018-07-13 01:07:00
  • Multiple Updates
2018-04-25 12:06:51
  • Multiple Updates
2018-03-28 12:06:56
  • Multiple Updates
2017-08-26 12:02:55
  • Multiple Updates
2017-05-13 12:01:44
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:50
  • Multiple Updates
2017-01-20 09:23:39
  • Multiple Updates
2017-01-13 12:01:45
  • Multiple Updates
2016-12-07 21:24:55
  • Multiple Updates
2016-12-06 09:24:17
  • Multiple Updates
2016-12-03 09:24:28
  • Multiple Updates
2016-12-01 09:23:54
  • Multiple Updates
2016-11-30 09:24:37
  • Multiple Updates
2016-11-29 00:25:35
  • Multiple Updates
2016-10-15 09:24:44
  • Multiple Updates
2016-10-12 09:24:09
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-20 09:22:31
  • Multiple Updates
2016-08-17 09:23:50
  • Multiple Updates
2016-08-12 12:02:27
  • Multiple Updates
2016-07-13 12:01:43
  • Multiple Updates
2016-06-30 22:34:37
  • Multiple Updates
2016-06-29 01:07:54
  • Multiple Updates
2016-04-27 03:05:17
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-01-22 13:25:35
  • Multiple Updates
2016-01-15 13:26:53
  • Multiple Updates
2016-01-12 13:25:43
  • Multiple Updates
2015-12-30 13:25:56
  • Multiple Updates
2015-12-19 13:22:56
  • Multiple Updates
2015-12-18 13:27:51
  • Multiple Updates
2015-12-17 13:26:50
  • Multiple Updates
2015-12-08 13:26:41
  • Multiple Updates
2015-12-05 13:27:42
  • Multiple Updates
2015-12-03 13:26:46
  • Multiple Updates
2015-12-01 13:26:30
  • Multiple Updates
2015-11-25 13:26:55
  • Multiple Updates
2015-11-16 21:26:45
  • Multiple Updates
2015-11-16 17:23:00
  • First insertion