Executive Summary

Informations
Name CVE-2015-8767 First vendor Publication 2016-02-07
Vendor Cve Last vendor Modification 2018-08-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.2
Base Score 6.2 Environmental Score 6.2
impact SubScore 3.6 Temporal Score 6.2
Exploitabality Sub Score 2.5
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

net/sctp/sm_sideeffect.c in the Linux kernel before 4.3 does not properly manage the relationship between a lock and a socket, which allows local users to cause a denial of service (deadlock) via a crafted sctp_accept call.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8767

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 2351

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1020.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3083-2.nasl - Type : ACT_GATHER_INFO
2016-09-20 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3083-1.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-06-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1341.nasl - Type : ACT_GATHER_INFO
2016-06-27 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160623_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-1277.nasl - Type : ACT_GATHER_INFO
2016-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-1301.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0060.nasl - Type : ACT_GATHER_INFO
2016-05-20 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0052.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3559.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2967-1.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0047.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0046.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3554.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3552.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160504_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3553.nasl - Type : ACT_GATHER_INFO
2016-05-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3551.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0715.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-445.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2930-3.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0785-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2931-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-1.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2930-2.nasl - Type : ACT_GATHER_INFO
2016-03-15 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2932-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3503.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-10 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-648.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote Debian host is missing a security update.
File : debian_DLA-412.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-116.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3448.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/80268
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=635...
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-295209...
http://www.oracle.com/technetwork/topics/security/linuxbulletinjul2016-309054...
https://bugzilla.redhat.com/show_bug.cgi?id=1297389
https://github.com/torvalds/linux/commit/635682a14427d241bab7bbdeebb48a7d7b91...
DEBIAN http://www.debian.org/security/2016/dsa-3448
http://www.debian.org/security/2016/dsa-3503
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17648...
MLIST http://www.openwall.com/lists/oss-security/2016/01/11/4
REDHAT http://rhn.redhat.com/errata/RHSA-2016-0715.html
https://access.redhat.com/errata/RHSA-2016:1277
https://access.redhat.com/errata/RHSA-2016:1301
https://access.redhat.com/errata/RHSA-2016:1341
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
UBUNTU http://www.ubuntu.com/usn/USN-2930-1
http://www.ubuntu.com/usn/USN-2930-2
http://www.ubuntu.com/usn/USN-2930-3
http://www.ubuntu.com/usn/USN-2931-1
http://www.ubuntu.com/usn/USN-2932-1
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
Date Informations
2024-03-12 12:32:45
  • Multiple Updates
2024-02-02 01:35:40
  • Multiple Updates
2024-02-01 12:10:08
  • Multiple Updates
2023-12-29 01:31:36
  • Multiple Updates
2023-11-22 01:31:18
  • Multiple Updates
2023-09-05 12:33:57
  • Multiple Updates
2023-09-05 01:09:57
  • Multiple Updates
2023-09-02 12:33:48
  • Multiple Updates
2023-09-02 01:10:10
  • Multiple Updates
2023-08-12 12:36:46
  • Multiple Updates
2023-08-12 01:09:36
  • Multiple Updates
2023-08-11 12:31:51
  • Multiple Updates
2023-08-11 01:09:52
  • Multiple Updates
2023-08-06 12:30:56
  • Multiple Updates
2023-08-06 01:09:35
  • Multiple Updates
2023-08-04 12:31:03
  • Multiple Updates
2023-08-04 01:09:39
  • Multiple Updates
2023-07-14 12:31:03
  • Multiple Updates
2023-07-14 01:09:38
  • Multiple Updates
2023-03-29 01:32:47
  • Multiple Updates
2023-03-28 12:09:56
  • Multiple Updates
2022-10-11 12:27:54
  • Multiple Updates
2022-10-11 01:09:43
  • Multiple Updates
2022-09-09 01:24:41
  • Multiple Updates
2022-03-11 01:22:53
  • Multiple Updates
2021-05-25 12:18:25
  • Multiple Updates
2021-05-04 12:43:43
  • Multiple Updates
2021-04-22 01:53:05
  • Multiple Updates
2020-08-11 12:14:05
  • Multiple Updates
2020-08-08 01:14:02
  • Multiple Updates
2020-08-07 12:14:15
  • Multiple Updates
2020-08-07 01:14:49
  • Multiple Updates
2020-08-01 12:14:00
  • Multiple Updates
2020-07-30 01:14:37
  • Multiple Updates
2020-05-24 01:17:02
  • Multiple Updates
2020-05-23 00:47:45
  • Multiple Updates
2019-03-16 12:06:32
  • Multiple Updates
2018-11-20 12:06:29
  • Multiple Updates
2018-11-08 12:06:52
  • Multiple Updates
2018-10-30 12:08:21
  • Multiple Updates
2018-08-30 21:19:49
  • Multiple Updates
2018-08-09 12:04:08
  • Multiple Updates
2018-07-13 01:07:04
  • Multiple Updates
2018-04-25 12:06:56
  • Multiple Updates
2018-03-28 12:07:00
  • Multiple Updates
2017-08-26 12:03:00
  • Multiple Updates
2017-05-13 12:01:48
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:55
  • Multiple Updates
2017-01-13 12:01:49
  • Multiple Updates
2016-12-06 09:24:20
  • Multiple Updates
2016-12-03 09:24:31
  • Multiple Updates
2016-12-01 09:23:57
  • Multiple Updates
2016-11-29 00:25:41
  • Multiple Updates
2016-10-12 05:22:52
  • Multiple Updates
2016-10-04 09:24:10
  • Multiple Updates
2016-09-28 09:23:40
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-21 13:25:39
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-12 12:02:30
  • Multiple Updates
2016-07-19 12:02:10
  • Multiple Updates
2016-07-14 09:24:22
  • Multiple Updates
2016-07-13 12:01:47
  • Multiple Updates
2016-06-30 22:34:43
  • Multiple Updates
2016-06-29 13:28:12
  • Multiple Updates
2016-06-29 01:10:11
  • Multiple Updates
2016-06-28 13:27:40
  • Multiple Updates
2016-06-25 13:27:14
  • Multiple Updates
2016-06-23 13:29:28
  • Multiple Updates
2016-05-21 13:27:23
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-05-07 13:29:47
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2016-04-27 03:14:47
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2016-03-16 13:26:09
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-25 17:22:12
  • Multiple Updates
2016-02-11 13:27:39
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-08 09:26:15
  • First insertion