Executive Summary

Informations
Name CVE-2015-1572 First vendor Publication 2015-02-24
Vendor Cve Last vendor Modification 2017-11-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in closefs.c in the libext2fs library in e2fsprogs before 1.42.12 allows local users to execute arbitrary code by causing a crafted block group descriptor to be marked as dirty. NOTE: this vulnerability exists because of an incomplete fix for CVE-2015-0247.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1572

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1038.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1364-1.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1341-1.nasl - Type : ACT_GATHER_INFO
2015-07-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-22.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1103-1.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-399.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-400.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-067.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-068.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-162.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2511.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2516.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3166.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2a4bcd7dbbb811e4903c080027ef73ec.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2507-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72709
CONFIRM http://advisories.mageia.org/MGASA-2015-0088.html
https://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=49d0fe2a14f2a23d...
DEBIAN http://www.debian.org/security/2015/dsa-3166
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150606.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150805.html
GENTOO https://security.gentoo.org/glsa/201507-22
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:067
http://www.mandriva.com/security/advisories?name=MDVSA-2015:068
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00019.html
http://lists.opensuse.org/opensuse-updates/2015-06/msg00006.html
http://lists.opensuse.org/opensuse-updates/2015-06/msg00010.html
UBUNTU http://www.ubuntu.com/usn/USN-2507-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
Date Informations
2021-05-04 12:38:36
  • Multiple Updates
2021-04-22 01:47:19
  • Multiple Updates
2020-05-23 01:55:04
  • Multiple Updates
2020-05-23 00:44:28
  • Multiple Updates
2017-11-08 09:23:47
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2016-12-31 09:24:26
  • Multiple Updates
2016-12-22 09:23:53
  • Multiple Updates
2016-11-29 00:25:06
  • Multiple Updates
2015-08-18 13:35:00
  • Multiple Updates
2015-08-12 13:33:11
  • Multiple Updates
2015-07-27 13:31:12
  • Multiple Updates
2015-06-26 13:27:30
  • Multiple Updates
2015-06-09 13:27:33
  • Multiple Updates
2015-04-01 09:27:31
  • Multiple Updates
2015-03-31 13:29:21
  • Multiple Updates
2015-03-27 13:29:05
  • Multiple Updates
2015-03-26 21:34:23
  • Multiple Updates
2015-03-24 09:30:01
  • Multiple Updates
2015-03-06 13:26:02
  • Multiple Updates
2015-02-28 00:23:25
  • Multiple Updates
2015-02-27 09:24:57
  • Multiple Updates
2015-02-26 00:38:20
  • Multiple Updates
2015-02-25 13:24:14
  • Multiple Updates
2015-02-24 21:26:26
  • First insertion