Executive Summary

Informations
Name CVE-2015-8845 First vendor Publication 2016-04-27
Vendor Cve Last vendor Modification 2018-01-05

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tm_reclaim_thread function in arch/powerpc/kernel/process.c in the Linux kernel before 4.4.1 on powerpc platforms does not ensure that TM suspend mode exists before proceeding with a tm_reclaim call, which allows local users to cause a denial of service (TM Bad Thing exception and panic) via a crafted application.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8845

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-284 Access Control (Authorization) Issues

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 1
Application 1
Application 1
Application 1
Application 1
Os 2375
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2574.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2584.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2105-1.nasl - Type : ACT_GATHER_INFO
2016-08-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1029.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1690-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=7f8...
http://www.kernel.org/pub/linux/kernel/v4.x/ChangeLog-4.4.1
https://bugzilla.redhat.com/show_bug.cgi?id=1326540
https://github.com/torvalds/linux/commit/7f821fc9c77a9b01fe7b1d6e72717b33d8d6...
MLIST http://www.openwall.com/lists/oss-security/2016/04/13/1
REDHAT http://rhn.redhat.com/errata/RHSA-2016-2574.html
http://rhn.redhat.com/errata/RHSA-2016-2584.html
SECTRACK http://www.securitytracker.com/id/1035594
SUSE http://lists.opensuse.org/opensuse-security-announce/2016-06/msg00054.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00000.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00044.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00055.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
Date Informations
2024-03-12 12:32:49
  • Multiple Updates
2024-02-02 01:35:44
  • Multiple Updates
2024-02-01 12:10:09
  • Multiple Updates
2023-12-29 01:31:40
  • Multiple Updates
2023-11-22 01:31:22
  • Multiple Updates
2023-09-05 12:34:01
  • Multiple Updates
2023-09-05 01:09:58
  • Multiple Updates
2023-09-02 12:33:52
  • Multiple Updates
2023-09-02 01:10:12
  • Multiple Updates
2023-08-12 12:36:50
  • Multiple Updates
2023-08-12 01:09:37
  • Multiple Updates
2023-08-11 12:31:56
  • Multiple Updates
2023-08-11 01:09:53
  • Multiple Updates
2023-08-06 12:31:00
  • Multiple Updates
2023-08-06 01:09:37
  • Multiple Updates
2023-08-04 12:31:07
  • Multiple Updates
2023-08-04 01:09:41
  • Multiple Updates
2023-07-14 12:31:07
  • Multiple Updates
2023-07-14 01:09:39
  • Multiple Updates
2023-03-29 01:32:51
  • Multiple Updates
2023-03-28 12:09:58
  • Multiple Updates
2022-10-11 12:27:58
  • Multiple Updates
2022-10-11 01:09:45
  • Multiple Updates
2022-09-09 01:24:44
  • Multiple Updates
2022-03-11 01:22:56
  • Multiple Updates
2021-12-11 12:22:40
  • Multiple Updates
2021-12-11 01:21:06
  • Multiple Updates
2021-07-10 12:18:46
  • Multiple Updates
2021-05-25 12:18:28
  • Multiple Updates
2021-05-04 12:43:49
  • Multiple Updates
2021-04-22 01:53:12
  • Multiple Updates
2020-08-11 12:14:07
  • Multiple Updates
2020-08-08 01:14:04
  • Multiple Updates
2020-08-07 12:14:16
  • Multiple Updates
2020-08-07 01:14:51
  • Multiple Updates
2020-08-01 12:14:02
  • Multiple Updates
2020-07-30 01:14:39
  • Multiple Updates
2020-05-24 01:17:05
  • Multiple Updates
2020-05-23 00:47:52
  • Multiple Updates
2019-01-25 12:07:34
  • Multiple Updates
2018-11-17 12:06:08
  • Multiple Updates
2018-11-07 12:04:10
  • Multiple Updates
2018-10-30 12:08:22
  • Multiple Updates
2018-08-31 12:07:39
  • Multiple Updates
2018-08-09 12:04:09
  • Multiple Updates
2018-07-13 01:07:05
  • Multiple Updates
2018-04-25 12:06:57
  • Multiple Updates
2018-03-28 12:07:01
  • Multiple Updates
2018-01-05 09:23:33
  • Multiple Updates
2017-10-07 12:03:24
  • Multiple Updates
2017-09-03 09:24:01
  • Multiple Updates
2017-08-26 12:03:01
  • Multiple Updates
2017-05-13 12:01:49
  • Multiple Updates
2017-03-22 12:01:55
  • Multiple Updates
2017-01-13 12:01:49
  • Multiple Updates
2016-12-16 13:24:42
  • Multiple Updates
2016-11-29 13:23:41
  • Multiple Updates
2016-11-29 00:25:41
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-10-12 12:03:15
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-31 13:25:22
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-20 05:23:21
  • Multiple Updates
2016-08-12 09:24:54
  • Multiple Updates
2016-07-29 05:22:55
  • Multiple Updates
2016-07-27 09:24:02
  • Multiple Updates
2016-07-13 12:01:47
  • Multiple Updates
2016-06-30 22:34:43
  • Multiple Updates
2016-06-29 01:10:22
  • Multiple Updates
2016-05-10 17:26:49
  • Multiple Updates
2016-05-02 21:30:11
  • First insertion