Executive Summary

Informations
Name CVE-2015-8812 First vendor Publication 2016-04-27
Vendor Cve Last vendor Modification 2023-01-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 9.8
Base Score 9.8 Environmental Score 9.8
impact SubScore 5.9 Temporal Score 9.8
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

drivers/infiniband/hw/cxgb3/iwch_cm.c in the Linux kernel before 4.5 does not properly identify error conditions, which allows remote attackers to execute arbitrary code or cause a denial of service (use-after-free) via crafted packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8812

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2379
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1020.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-08-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1015.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2967-1.nasl - Type : ACT_GATHER_INFO
2016-05-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1203-1.nasl - Type : ACT_GATHER_INFO
2016-04-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-518.nasl - Type : ACT_GATHER_INFO
2016-04-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1019-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-445.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2948-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2949-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2948-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2947-3.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2947-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2947-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2946-2.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2946-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0911-1.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0785-1.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote Fedora host is missing a security update.
File : fedora_2016-9fbe2c258b.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e7162262b0.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-7e12ae5359.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3503.nasl - Type : ACT_GATHER_INFO
2016-03-01 Name : The remote Debian host is missing a security update.
File : debian_DLA-439.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/83218
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=67f...
https://bugzilla.redhat.com/show_bug.cgi?id=1303532
https://github.com/torvalds/linux/commit/67f1aee6f45059fd6b0f5b0ecb2c97ad0451...
DEBIAN http://www.debian.org/security/2016/dsa-3503
MLIST http://www.openwall.com/lists/oss-security/2016/02/11/1
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2574.html
http://rhn.redhat.com/errata/RHSA-2016-2584.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00033.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00034.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00036.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00037.html
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html
http://lists.opensuse.org/opensuse-security-announce/2016-07/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
UBUNTU http://www.ubuntu.com/usn/USN-2946-1
http://www.ubuntu.com/usn/USN-2946-2
http://www.ubuntu.com/usn/USN-2947-1
http://www.ubuntu.com/usn/USN-2947-2
http://www.ubuntu.com/usn/USN-2947-3
http://www.ubuntu.com/usn/USN-2948-1
http://www.ubuntu.com/usn/USN-2948-2
http://www.ubuntu.com/usn/USN-2949-1
http://www.ubuntu.com/usn/USN-2967-1
http://www.ubuntu.com/usn/USN-2967-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
Date Informations
2024-03-12 12:32:47
  • Multiple Updates
2024-02-02 01:35:42
  • Multiple Updates
2024-02-01 12:10:08
  • Multiple Updates
2023-12-29 01:31:38
  • Multiple Updates
2023-11-22 01:31:20
  • Multiple Updates
2023-09-05 12:33:58
  • Multiple Updates
2023-09-05 01:09:57
  • Multiple Updates
2023-09-02 12:33:50
  • Multiple Updates
2023-09-02 01:10:11
  • Multiple Updates
2023-08-12 12:36:48
  • Multiple Updates
2023-08-12 01:09:36
  • Multiple Updates
2023-08-11 12:31:53
  • Multiple Updates
2023-08-11 01:09:53
  • Multiple Updates
2023-08-06 12:30:58
  • Multiple Updates
2023-08-06 01:09:36
  • Multiple Updates
2023-08-04 12:31:05
  • Multiple Updates
2023-08-04 01:09:40
  • Multiple Updates
2023-07-14 12:31:05
  • Multiple Updates
2023-07-14 01:09:38
  • Multiple Updates
2023-03-29 01:32:49
  • Multiple Updates
2023-03-28 12:09:57
  • Multiple Updates
2023-01-19 21:27:53
  • Multiple Updates
2022-10-11 12:27:56
  • Multiple Updates
2022-10-11 01:09:44
  • Multiple Updates
2022-09-09 01:24:43
  • Multiple Updates
2022-03-11 01:22:54
  • Multiple Updates
2021-12-11 12:22:39
  • Multiple Updates
2021-12-11 01:21:04
  • Multiple Updates
2021-05-25 12:18:26
  • Multiple Updates
2021-05-04 12:43:46
  • Multiple Updates
2021-04-22 01:53:09
  • Multiple Updates
2020-08-11 12:14:06
  • Multiple Updates
2020-08-08 01:14:03
  • Multiple Updates
2020-08-07 12:14:16
  • Multiple Updates
2020-08-07 01:14:50
  • Multiple Updates
2020-08-01 12:14:01
  • Multiple Updates
2020-07-30 01:14:38
  • Multiple Updates
2020-05-24 01:17:04
  • Multiple Updates
2020-05-23 00:47:50
  • Multiple Updates
2019-01-25 12:07:34
  • Multiple Updates
2018-11-17 12:06:07
  • Multiple Updates
2018-11-07 12:04:09
  • Multiple Updates
2018-10-30 12:08:21
  • Multiple Updates
2018-08-31 12:07:38
  • Multiple Updates
2018-08-09 12:04:08
  • Multiple Updates
2018-07-13 01:07:05
  • Multiple Updates
2018-04-25 12:06:56
  • Multiple Updates
2018-03-28 12:07:01
  • Multiple Updates
2018-01-05 09:23:33
  • Multiple Updates
2017-10-07 12:03:24
  • Multiple Updates
2017-08-26 12:03:00
  • Multiple Updates
2017-05-13 12:01:48
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-03-22 12:01:55
  • Multiple Updates
2017-01-13 12:01:49
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-12-03 09:24:31
  • Multiple Updates
2016-12-01 09:23:57
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:25:41
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-12 12:03:15
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-26 13:26:07
  • Multiple Updates
2016-08-12 21:24:20
  • Multiple Updates
2016-08-12 09:24:53
  • Multiple Updates
2016-07-13 12:01:47
  • Multiple Updates
2016-06-30 22:34:43
  • Multiple Updates
2016-06-29 01:10:15
  • Multiple Updates
2016-05-13 13:29:29
  • Multiple Updates
2016-05-10 05:26:48
  • Multiple Updates
2016-05-06 21:33:21
  • Multiple Updates
2016-05-05 13:30:52
  • Multiple Updates
2016-05-05 09:29:44
  • Multiple Updates
2016-05-05 05:27:47
  • Multiple Updates
2016-05-04 13:29:54
  • Multiple Updates
2016-05-04 09:31:22
  • Multiple Updates
2016-05-02 21:30:09
  • First insertion