Executive Summary

Informations
Name CVE-2015-1822 First vendor Publication 2015-04-16
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:P/I:P/A:P)
Cvss Base Score 6.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

chrony before 1.31.1 does not initialize the last "next" pointer when saving unacknowledged replies to command requests, which allows remote authenticated users to cause a denial of service (uninitialized pointer dereference and daemon crash) or possibly execute arbitrary code via a large number of command requests.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1822

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 27
Os 1

Nessus® Vulnerability Scanner

Date Description
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_chrony_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2015-2241.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2015-2241.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2241.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201507-01.nasl - Type : ACT_GATHER_INFO
2015-06-04 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-539.nasl - Type : ACT_GATHER_INFO
2015-04-27 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5809.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5748.nasl - Type : ACT_GATHER_INFO
2015-04-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-5816.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_c4571ca8053d44c9ab3c89b1372ad0a5.nasl - Type : ACT_GATHER_INFO
2015-04-14 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3222.nasl - Type : ACT_GATHER_INFO
2015-04-13 Name : The remote Debian host is missing a security update.
File : debian_DLA-193.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73956
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
DEBIAN http://www.debian.org/security/2015/dsa-3222
GENTOO https://security.gentoo.org/glsa/201507-01
MLIST http://listengine.tuxfamily.org/chrony.tuxfamily.org/chrony-announce/2015/04/...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
Date Informations
2023-02-13 05:28:10
  • Multiple Updates
2023-02-03 00:28:27
  • Multiple Updates
2021-05-05 01:17:24
  • Multiple Updates
2021-05-04 12:38:44
  • Multiple Updates
2021-04-22 01:47:28
  • Multiple Updates
2020-05-23 01:55:09
  • Multiple Updates
2020-05-23 00:44:34
  • Multiple Updates
2017-07-01 09:23:14
  • Multiple Updates
2016-11-29 00:25:06
  • Multiple Updates
2016-10-15 09:24:40
  • Multiple Updates
2016-06-29 00:53:21
  • Multiple Updates
2016-04-27 02:09:46
  • Multiple Updates
2015-12-23 13:25:48
  • Multiple Updates
2015-12-03 13:26:34
  • Multiple Updates
2015-11-25 13:26:49
  • Multiple Updates
2015-11-21 13:25:47
  • Multiple Updates
2015-07-08 13:28:28
  • Multiple Updates
2015-06-05 13:27:55
  • Multiple Updates
2015-04-28 13:33:32
  • Multiple Updates
2015-04-24 13:28:56
  • Multiple Updates
2015-04-24 00:27:55
  • Multiple Updates
2015-04-22 00:28:55
  • Multiple Updates
2015-04-21 13:28:22
  • Multiple Updates
2015-04-21 09:27:46
  • Multiple Updates
2015-04-18 00:26:58
  • Multiple Updates
2015-04-16 21:28:31
  • First insertion