U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Vulnerability Change Records for CVE-2015-8543

Change History

Modified Analysis by NIST 6/07/2023 8:47:10 AM

Action Type Old Value New Value
Changed CPE Configuration
OR
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (including) 4.3.2
OR
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions up to (excluding) 3.2.75
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.3 up to (excluding) 3.4.111
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.5 up to (excluding) 3.10.95
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.11 up to (excluding) 3.12.52
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.13 up to (excluding) 3.14.59
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.15 up to (excluding) 3.16.35
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.17 up to (excluding) 3.18.26
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 3.19 up to (excluding) 4.1.16
     *cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* versions from (including) 4.2 up to (excluding) 4.3.4
Removed CVSS V3
NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

								
						
Added CVSS V3.1

								
							
							
						
NIST AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H
Changed Evaluator Description
<a href="http://cwe.mitre.org/data/definitions/476.html">CWE-476: NULL Pointer Dereference</a>
CWE-476: NULL Pointer Dereference
Changed Reference Type
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79462ad02e861803b3840cc782248c7359451cd9 No Types Assigned
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=79462ad02e861803b3840cc782248c7359451cd9 Vendor Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-03/msg00094.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00045.html Mailing List, Third Party Advisory
Changed Reference Type
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html No Types Assigned
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html Mailing List, Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-0855.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-0855.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-2574.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-2574.html Third Party Advisory
Changed Reference Type
http://rhn.redhat.com/errata/RHSA-2016-2584.html No Types Assigned
http://rhn.redhat.com/errata/RHSA-2016-2584.html Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2015/dsa-3426 No Types Assigned
http://www.debian.org/security/2015/dsa-3426 Third Party Advisory
Changed Reference Type
http://www.debian.org/security/2016/dsa-3434 No Types Assigned
http://www.debian.org/security/2016/dsa-3434 Third Party Advisory
Changed Reference Type
http://www.openwall.com/lists/oss-security/2015/12/09/5 No Types Assigned
http://www.openwall.com/lists/oss-security/2015/12/09/5 Mailing List, Third Party Advisory
Changed Reference Type
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html No Types Assigned
http://www.oracle.com/technetwork/topics/security/linuxbulletinapr2016-2952096.html Third Party Advisory
Changed Reference Type
http://www.securityfocus.com/bid/79698 No Types Assigned
http://www.securityfocus.com/bid/79698 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.securitytracker.com/id/1034892 No Types Assigned
http://www.securitytracker.com/id/1034892 Third Party Advisory, VDB Entry
Changed Reference Type
http://www.ubuntu.com/usn/USN-2886-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2886-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2888-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2888-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2890-1 No Types Assigned
http://www.ubuntu.com/usn/USN-2890-1 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2890-2 No Types Assigned
http://www.ubuntu.com/usn/USN-2890-2 Third Party Advisory
Changed Reference Type
http://www.ubuntu.com/usn/USN-2890-3 No Types Assigned
http://www.ubuntu.com/usn/USN-2890-3 Third Party Advisory
Changed Reference Type
https://bugzilla.redhat.com/show_bug.cgi?id=1290475 No Types Assigned
https://bugzilla.redhat.com/show_bug.cgi?id=1290475 Issue Tracking, Third Party Advisory
Changed Reference Type
https://github.com/torvalds/linux/commit/79462ad02e861803b3840cc782248c7359451cd9 No Types Assigned
https://github.com/torvalds/linux/commit/79462ad02e861803b3840cc782248c7359451cd9 Vendor Advisory