Executive Summary

Informations
Name CVE-2015-7613 First vendor Publication 2015-10-19
Vendor Cve Last vendor Modification 2016-12-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the IPC object implementation in the Linux kernel through 4.2.3 allows local users to gain privileges by triggering an ipc_addid call that leads to uid and gid comparisons against uninitialized data, related to msg.c, shm.c, and util.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7613

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-362 Race Condition

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2346

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1018.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-dcc260f2f2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d7e074ba30.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-43145298f4.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2587.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2411.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3503.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3502.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL90230486.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151215_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0150.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3101.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2152.nasl - Type : ACT_GATHER_INFO
2015-11-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2792-1.nasl - Type : ACT_GATHER_INFO
2015-10-29 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-603.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1727-1.nasl - Type : ACT_GATHER_INFO
2015-10-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3372.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-325.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2761-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2765-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2764-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2763-1.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2762-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76977
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=b9a...
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1268270
https://github.com/torvalds/linux/commit/b9a532277938798b53178d5a66af6e2915cb...
https://kc.mcafee.com/corporate/index?page=content&id=SB10146
DEBIAN http://www.debian.org/security/2015/dsa-3372
MLIST http://www.openwall.com/lists/oss-security/2015/10/01/8
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2636.html
SECTRACK http://www.securitytracker.com/id/1034094
http://www.securitytracker.com/id/1034592
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.html
UBUNTU http://www.ubuntu.com/usn/USN-2761-1
http://www.ubuntu.com/usn/USN-2762-1
http://www.ubuntu.com/usn/USN-2763-1
http://www.ubuntu.com/usn/USN-2764-1
http://www.ubuntu.com/usn/USN-2765-1
http://www.ubuntu.com/usn/USN-2792-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
Date Informations
2024-03-12 12:31:51
  • Multiple Updates
2024-02-02 01:34:44
  • Multiple Updates
2024-02-01 12:09:58
  • Multiple Updates
2023-12-29 01:30:43
  • Multiple Updates
2023-11-22 01:30:27
  • Multiple Updates
2023-09-05 12:33:04
  • Multiple Updates
2023-09-05 01:09:47
  • Multiple Updates
2023-09-02 12:32:56
  • Multiple Updates
2023-09-02 01:10:00
  • Multiple Updates
2023-08-12 12:35:50
  • Multiple Updates
2023-08-12 01:09:26
  • Multiple Updates
2023-08-11 12:30:59
  • Multiple Updates
2023-08-11 01:09:42
  • Multiple Updates
2023-08-06 12:30:05
  • Multiple Updates
2023-08-06 01:09:26
  • Multiple Updates
2023-08-04 12:30:12
  • Multiple Updates
2023-08-04 01:09:30
  • Multiple Updates
2023-07-14 12:30:12
  • Multiple Updates
2023-07-14 01:09:28
  • Multiple Updates
2023-03-29 01:31:56
  • Multiple Updates
2023-03-28 12:09:47
  • Multiple Updates
2022-10-11 12:27:10
  • Multiple Updates
2022-10-11 01:09:34
  • Multiple Updates
2022-09-09 01:24:00
  • Multiple Updates
2022-03-11 01:22:17
  • Multiple Updates
2021-05-25 12:17:56
  • Multiple Updates
2021-05-04 12:42:58
  • Multiple Updates
2021-04-22 01:52:12
  • Multiple Updates
2020-08-11 12:13:45
  • Multiple Updates
2020-08-08 01:13:41
  • Multiple Updates
2020-08-07 12:13:54
  • Multiple Updates
2020-08-07 01:14:28
  • Multiple Updates
2020-08-01 12:13:40
  • Multiple Updates
2020-07-30 01:14:15
  • Multiple Updates
2020-05-23 01:57:14
  • Multiple Updates
2020-05-23 00:47:09
  • Multiple Updates
2019-01-25 12:07:27
  • Multiple Updates
2018-11-17 12:06:00
  • Multiple Updates
2018-11-07 12:04:03
  • Multiple Updates
2018-10-30 12:08:11
  • Multiple Updates
2018-08-09 12:04:02
  • Multiple Updates
2018-07-13 01:06:58
  • Multiple Updates
2018-04-25 12:06:50
  • Multiple Updates
2018-03-28 12:06:54
  • Multiple Updates
2017-08-26 12:02:54
  • Multiple Updates
2017-05-13 12:01:43
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:50
  • Multiple Updates
2017-01-13 12:01:44
  • Multiple Updates
2016-12-08 09:23:56
  • Multiple Updates
2016-12-07 21:24:54
  • Multiple Updates
2016-11-29 00:25:34
  • Multiple Updates
2016-10-15 09:24:44
  • Multiple Updates
2016-10-12 09:24:08
  • Multiple Updates
2016-08-12 12:02:26
  • Multiple Updates
2016-07-13 12:01:42
  • Multiple Updates
2016-06-30 22:34:35
  • Multiple Updates
2016-06-29 01:07:09
  • Multiple Updates
2016-04-27 03:02:21
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2016-01-12 13:25:43
  • Multiple Updates
2015-12-23 13:26:02
  • Multiple Updates
2015-12-18 13:27:50
  • Multiple Updates
2015-12-17 13:26:49
  • Multiple Updates
2015-12-03 13:26:46
  • Multiple Updates
2015-12-01 13:26:29
  • Multiple Updates
2015-11-21 13:26:07
  • Multiple Updates
2015-11-07 13:24:57
  • Multiple Updates
2015-10-30 13:24:37
  • Multiple Updates
2015-10-20 16:22:36
  • Multiple Updates
2015-10-20 00:24:12
  • Multiple Updates
2015-10-19 17:25:22
  • First insertion