Executive Summary

Informations
Name CVE-2015-0418 First vendor Publication 2015-01-21
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Oracle VM VirtualBox component in Oracle Virtualization VirtualBox prior to 3.2.26, 4.0.28, 4.1.36, and 4.2.28 allows local users to affect availability via unknown vectors related to Core, a different vulnerability than CVE-2015-0377.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0418

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 97
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-12-12 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-27.nasl - Type : ACT_GATHER_INFO
2015-07-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-268.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-116.nasl - Type : ACT_GATHER_INFO
2015-01-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3143.nasl - Type : ACT_GATHER_INFO
2015-01-22 Name : The remote host has an application installed that is affected by multiple vul...
File : oracle_virtualbox_jan_2015_cpu.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72194
CONFIRM http://www.oracle.com/technetwork/topics/security/cpujan2015-1972971.html
DEBIAN http://www.debian.org/security/2015/dsa-3143
GENTOO https://security.gentoo.org/glsa/201612-27
SECUNIA http://secunia.com/advisories/62694
SUSE http://lists.opensuse.org/opensuse-updates/2015-02/msg00030.html
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100182

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2021-05-04 12:36:13
  • Multiple Updates
2021-04-22 01:43:56
  • Multiple Updates
2020-05-23 01:54:18
  • Multiple Updates
2020-05-23 00:43:31
  • Multiple Updates
2018-10-31 00:20:42
  • Multiple Updates
2018-07-25 12:04:58
  • Multiple Updates
2018-01-26 12:05:59
  • Multiple Updates
2017-09-08 09:23:18
  • Multiple Updates
2017-07-01 09:23:13
  • Multiple Updates
2017-01-03 09:23:05
  • Multiple Updates
2016-12-13 13:24:13
  • Multiple Updates
2016-06-28 20:00:47
  • Multiple Updates
2016-06-24 05:21:26
  • Multiple Updates
2016-06-17 09:30:20
  • Multiple Updates
2016-04-27 01:42:19
  • Multiple Updates
2015-07-08 13:28:25
  • Multiple Updates
2015-04-15 09:29:22
  • Multiple Updates
2015-03-18 09:28:52
  • Multiple Updates
2015-02-13 17:23:37
  • Multiple Updates
2015-02-12 00:23:06
  • Multiple Updates
2015-02-10 13:24:25
  • Multiple Updates
2015-02-06 09:23:23
  • Multiple Updates
2015-01-30 13:24:25
  • Multiple Updates
2015-01-30 05:27:18
  • Multiple Updates
2015-01-28 09:23:01
  • Multiple Updates
2015-01-24 00:22:11
  • Multiple Updates
2015-01-23 13:24:59
  • Multiple Updates
2015-01-22 00:23:02
  • First insertion