Executive Summary

Informations
Name CVE-2015-8964 First vendor Publication 2016-11-16
Vendor Cve Last vendor Modification 2016-11-28

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:N/A:N)
Cvss Base Score 7.1 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8964

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2408

Nessus® Vulnerability Scanner

Date Description
2017-07-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3360-1.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0494-1.nasl - Type : ACT_GATHER_INFO
2017-02-16 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0471-1.nasl - Type : ACT_GATHER_INFO
2017-02-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0464-1.nasl - Type : ACT_GATHER_INFO
2017-02-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0437-1.nasl - Type : ACT_GATHER_INFO
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2017-01-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0181-1.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Debian host is missing a security update.
File : debian_DLA-772.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-1.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-2.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-3.nasl - Type : ACT_GATHER_INFO
2016-12-21 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3161-4.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1426.nasl - Type : ACT_GATHER_INFO
2016-12-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1428.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/94138
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=dd4...
http://source.android.com/security/bulletin/2016-11-01.html
https://github.com/torvalds/linux/commit/dd42bf1197144ede075a9d4793123f7689e1...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
Date Informations
2024-03-12 12:32:55
  • Multiple Updates
2024-02-02 01:35:51
  • Multiple Updates
2024-02-01 12:10:12
  • Multiple Updates
2023-12-29 01:31:45
  • Multiple Updates
2023-11-22 01:31:28
  • Multiple Updates
2023-09-05 12:34:08
  • Multiple Updates
2023-09-05 01:10:01
  • Multiple Updates
2023-09-02 12:33:59
  • Multiple Updates
2023-09-02 01:10:15
  • Multiple Updates
2023-08-12 12:36:57
  • Multiple Updates
2023-08-12 01:09:40
  • Multiple Updates
2023-08-11 12:32:03
  • Multiple Updates
2023-08-11 01:09:56
  • Multiple Updates
2023-08-06 12:31:06
  • Multiple Updates
2023-08-06 01:09:40
  • Multiple Updates
2023-08-04 12:31:13
  • Multiple Updates
2023-08-04 01:09:44
  • Multiple Updates
2023-07-14 12:31:14
  • Multiple Updates
2023-07-14 01:09:42
  • Multiple Updates
2023-03-29 01:32:58
  • Multiple Updates
2023-03-28 12:10:00
  • Multiple Updates
2022-10-11 12:28:04
  • Multiple Updates
2022-10-11 01:09:47
  • Multiple Updates
2022-09-09 01:24:49
  • Multiple Updates
2022-03-11 01:23:00
  • Multiple Updates
2021-12-11 12:22:44
  • Multiple Updates
2021-12-11 01:21:09
  • Multiple Updates
2021-05-25 12:18:31
  • Multiple Updates
2021-05-04 12:44:00
  • Multiple Updates
2021-04-22 01:53:26
  • Multiple Updates
2020-08-11 12:14:10
  • Multiple Updates
2020-08-08 01:14:07
  • Multiple Updates
2020-08-07 12:14:19
  • Multiple Updates
2020-08-07 01:14:53
  • Multiple Updates
2020-08-01 12:14:05
  • Multiple Updates
2020-07-30 01:14:43
  • Multiple Updates
2020-05-24 01:17:10
  • Multiple Updates
2020-05-23 00:47:57
  • Multiple Updates
2019-01-25 12:07:36
  • Multiple Updates
2018-11-17 12:06:09
  • Multiple Updates
2018-11-07 12:04:12
  • Multiple Updates
2018-10-30 12:08:24
  • Multiple Updates
2018-08-31 12:07:40
  • Multiple Updates
2018-08-09 12:04:10
  • Multiple Updates
2018-07-13 01:07:06
  • Multiple Updates
2018-04-25 12:06:58
  • Multiple Updates
2018-03-28 12:07:02
  • Multiple Updates
2017-10-07 12:03:26
  • Multiple Updates
2017-08-26 12:03:02
  • Multiple Updates
2017-07-25 13:24:40
  • Multiple Updates
2017-05-13 12:01:50
  • Multiple Updates
2017-03-22 12:01:57
  • Multiple Updates
2017-02-22 13:21:09
  • Multiple Updates
2017-02-17 13:26:42
  • Multiple Updates
2017-02-16 13:26:12
  • Multiple Updates
2017-02-11 13:25:15
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-19 13:25:04
  • Multiple Updates
2017-01-13 12:01:51
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-22 13:22:45
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-11-29 09:22:24
  • Multiple Updates
2016-11-29 00:25:43
  • Multiple Updates
2016-11-17 00:23:21
  • Multiple Updates
2016-11-16 21:24:53
  • Multiple Updates
2016-11-16 09:23:37
  • First insertion