Executive Summary

Informations
Name CVE-2015-8215 First vendor Publication 2015-11-16
Vendor Cve Last vendor Modification 2017-11-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/ipv6/addrconf.c in the IPv6 stack in the Linux kernel before 4.0 does not validate attempted changes to the MTU value, which allows context-dependent attackers to cause a denial of service (packet loss) via a value that is (1) smaller than the minimum compliant value or (2) larger than the MTU of an interface, as demonstrated by a Router Advertisement (RA) message that is not validated by a daemon, a different vulnerability than CVE-2015-0272. NOTE: the scope of CVE-2015-0272 is limited to the NetworkManager product.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8215

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2243

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0060.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160510_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0053.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3567.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3566.nasl - Type : ACT_GATHER_INFO
2016-05-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3565.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0855.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2339-1.nasl - Type : ACT_GATHER_INFO
2015-12-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2292-1.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2194-1.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3364.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/85274
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=777...
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
https://bugs.launchpad.net/bugs/1500810
https://bugzilla.novell.com/show_bug.cgi?id=944296
https://github.com/torvalds/linux/commit/77751427a1ff25b27d47a4c36b12c3c86678...
DEBIAN http://www.debian.org/security/2015/dsa-3364
MISC https://bugzilla.redhat.com/show_bug.cgi?id=1192132
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0855.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
Date Informations
2024-03-12 12:32:18
  • Multiple Updates
2024-02-02 01:35:11
  • Multiple Updates
2024-02-01 12:10:02
  • Multiple Updates
2023-12-29 01:31:09
  • Multiple Updates
2023-11-22 01:30:52
  • Multiple Updates
2023-09-05 12:33:30
  • Multiple Updates
2023-09-05 01:09:51
  • Multiple Updates
2023-09-02 12:33:21
  • Multiple Updates
2023-09-02 01:10:04
  • Multiple Updates
2023-08-12 12:36:17
  • Multiple Updates
2023-08-12 01:09:30
  • Multiple Updates
2023-08-11 12:31:24
  • Multiple Updates
2023-08-11 01:09:46
  • Multiple Updates
2023-08-06 12:30:30
  • Multiple Updates
2023-08-06 01:09:30
  • Multiple Updates
2023-08-04 12:30:37
  • Multiple Updates
2023-08-04 01:09:34
  • Multiple Updates
2023-07-14 12:30:37
  • Multiple Updates
2023-07-14 01:09:32
  • Multiple Updates
2023-03-29 01:32:20
  • Multiple Updates
2023-03-28 12:09:51
  • Multiple Updates
2022-10-11 12:27:32
  • Multiple Updates
2022-10-11 01:09:38
  • Multiple Updates
2022-09-09 01:24:21
  • Multiple Updates
2022-03-11 01:22:35
  • Multiple Updates
2021-05-25 12:18:10
  • Multiple Updates
2021-05-04 12:43:18
  • Multiple Updates
2021-04-22 01:52:35
  • Multiple Updates
2020-08-11 12:13:55
  • Multiple Updates
2020-08-08 01:13:52
  • Multiple Updates
2020-08-07 12:14:04
  • Multiple Updates
2020-08-07 01:14:38
  • Multiple Updates
2020-08-01 12:13:50
  • Multiple Updates
2020-07-30 01:14:26
  • Multiple Updates
2020-05-23 01:57:29
  • Multiple Updates
2020-05-23 00:47:27
  • Multiple Updates
2019-01-25 12:07:30
  • Multiple Updates
2018-11-17 12:06:04
  • Multiple Updates
2018-10-30 12:08:16
  • Multiple Updates
2018-08-09 12:04:05
  • Multiple Updates
2018-04-25 12:06:53
  • Multiple Updates
2017-11-04 09:23:41
  • Multiple Updates
2017-08-26 12:02:57
  • Multiple Updates
2017-05-13 12:01:45
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:52
  • Multiple Updates
2017-01-13 12:01:46
  • Multiple Updates
2016-12-07 21:24:57
  • Multiple Updates
2016-12-06 09:24:18
  • Multiple Updates
2016-11-29 00:25:37
  • Multiple Updates
2016-10-04 09:24:09
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-12 12:02:28
  • Multiple Updates
2016-07-13 12:01:44
  • Multiple Updates
2016-06-30 22:34:38
  • Multiple Updates
2016-06-29 01:08:34
  • Multiple Updates
2016-06-23 13:29:28
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-05-24 13:28:17
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-05-18 13:27:58
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2016-04-27 03:08:04
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-12-30 13:26:02
  • Multiple Updates
2015-12-19 13:22:57
  • Multiple Updates
2015-12-08 13:26:41
  • Multiple Updates
2015-11-20 13:27:28
  • Multiple Updates
2015-11-17 21:25:02
  • Multiple Updates
2015-11-17 05:22:58
  • First insertion