Executive Summary

Informations
Name CVE-2015-8569 First vendor Publication 2015-12-28
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
Overall CVSS Score 2.3
Base Score 2.3 Environmental Score 2.3
impact SubScore 1.4 Temporal Score 2.3
Exploitabality Sub Score 0.8
 
Attack Vector Local Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact Low
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The (1) pptp_bind and (2) pptp_connect functions in drivers/net/ppp/pptp.c in the Linux kernel through 4.3.3 do not verify an address length, which allows local users to obtain sensitive information from kernel memory and bypass the KASLR protection mechanism via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8569

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2362

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-6ce812a1e0.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2910-2.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2907-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2910-1.nasl - Type : ACT_GATHER_INFO
2016-02-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2907-2.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2890-3.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2890-2.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2890-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2888-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2886-1.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0168-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3434.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3426.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=09c...
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17648...
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://twitter.com/grsecurity/statuses/676744240802750464
http://www.debian.org/security/2016/dsa-3434
http://www.openwall.com/lists/oss-security/2015/12/15/11
http://www.securityfocus.com/bid/79428
http://www.securitytracker.com/id/1034549
http://www.ubuntu.com/usn/USN-2886-1
http://www.ubuntu.com/usn/USN-2888-1
http://www.ubuntu.com/usn/USN-2890-1
http://www.ubuntu.com/usn/USN-2890-2
http://www.ubuntu.com/usn/USN-2890-3
https://bugzilla.redhat.com/show_bug.cgi?id=1292045
https://github.com/torvalds/linux/commit/09ccfd238e5a0e670d8178cf50180ea81ae0...
https://lkml.org/lkml/2015/12/14/252
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
Date Informations
2024-03-12 12:32:36
  • Multiple Updates
2024-02-02 01:35:30
  • Multiple Updates
2024-02-01 12:10:06
  • Multiple Updates
2023-12-29 01:31:27
  • Multiple Updates
2023-11-22 01:31:10
  • Multiple Updates
2023-11-07 21:44:19
  • Multiple Updates
2023-09-05 12:33:48
  • Multiple Updates
2023-09-05 01:09:55
  • Multiple Updates
2023-09-02 12:33:39
  • Multiple Updates
2023-09-02 01:10:08
  • Multiple Updates
2023-08-12 12:36:36
  • Multiple Updates
2023-08-12 01:09:34
  • Multiple Updates
2023-08-11 12:31:42
  • Multiple Updates
2023-08-11 01:09:50
  • Multiple Updates
2023-08-06 12:30:47
  • Multiple Updates
2023-08-06 01:09:34
  • Multiple Updates
2023-08-04 12:30:54
  • Multiple Updates
2023-08-04 01:09:38
  • Multiple Updates
2023-07-14 12:30:54
  • Multiple Updates
2023-07-14 01:09:36
  • Multiple Updates
2023-03-29 01:32:39
  • Multiple Updates
2023-03-28 12:09:54
  • Multiple Updates
2022-10-11 12:27:47
  • Multiple Updates
2022-10-11 01:09:42
  • Multiple Updates
2022-09-09 01:24:35
  • Multiple Updates
2022-03-11 01:22:47
  • Multiple Updates
2021-05-25 12:18:21
  • Multiple Updates
2021-05-04 12:43:34
  • Multiple Updates
2021-04-22 01:52:54
  • Multiple Updates
2020-08-11 12:14:02
  • Multiple Updates
2020-08-08 01:13:59
  • Multiple Updates
2020-08-07 12:14:11
  • Multiple Updates
2020-08-07 01:14:45
  • Multiple Updates
2020-08-01 12:13:57
  • Multiple Updates
2020-07-30 01:14:34
  • Multiple Updates
2020-05-24 01:16:58
  • Multiple Updates
2020-05-23 00:47:39
  • Multiple Updates
2019-01-25 12:07:32
  • Multiple Updates
2018-11-17 12:06:06
  • Multiple Updates
2018-11-07 12:04:08
  • Multiple Updates
2018-10-30 12:08:19
  • Multiple Updates
2018-08-31 12:07:37
  • Multiple Updates
2018-08-09 12:04:07
  • Multiple Updates
2018-07-13 01:07:03
  • Multiple Updates
2018-04-25 12:06:55
  • Multiple Updates
2018-03-28 12:06:59
  • Multiple Updates
2017-11-04 09:23:42
  • Multiple Updates
2017-10-07 12:03:22
  • Multiple Updates
2017-08-26 12:02:59
  • Multiple Updates
2017-05-13 12:01:47
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:53
  • Multiple Updates
2017-01-13 12:01:47
  • Multiple Updates
2016-12-07 21:25:00
  • Multiple Updates
2016-12-06 09:24:19
  • Multiple Updates
2016-12-03 09:24:29
  • Multiple Updates
2016-11-29 00:25:39
  • Multiple Updates
2016-10-12 12:03:14
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-12 12:02:29
  • Multiple Updates
2016-07-13 12:01:46
  • Multiple Updates
2016-06-30 22:34:41
  • Multiple Updates
2016-06-29 01:09:40
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2016-04-27 03:12:25
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-24 13:27:07
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-02-03 13:27:47
  • Multiple Updates
2016-01-21 13:25:38
  • Multiple Updates
2016-01-07 13:25:43
  • Multiple Updates
2015-12-29 05:25:16
  • Multiple Updates
2015-12-28 17:25:14
  • First insertion