Executive Summary

Informations
Name CVE-2015-2154 First vendor Publication 2015-03-24
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The osi_print_cksum function in print-isoclns.c in the ethernet printer in tcpdump before 4.7.2 allows remote attackers to cause a denial of service (out-of-bounds read and crash) via a crafted (1) length, (2) offset, or (3) base pointer checksum value.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-2154

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Nessus® Vulnerability Scanner

Date Description
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1180.nasl - Type : ACT_GATHER_INFO
2017-09-08 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1179.nasl - Type : ACT_GATHER_INFO
2017-08-25 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2017-1871.nasl - Type : ACT_GATHER_INFO
2017-08-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170801_tcpdump_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-08-09 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2017-1871.nasl - Type : ACT_GATHER_INFO
2017-08-03 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1871.nasl - Type : ACT_GATHER_INFO
2017-05-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-557.nasl - Type : ACT_GATHER_INFO
2017-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1110-1.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-04.nasl - Type : ACT_GATHER_INFO
2015-07-08 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-557.nasl - Type : ACT_GATHER_INFO
2015-04-28 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2580-1.nasl - Type : ACT_GATHER_INFO
2015-04-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4953.nasl - Type : ACT_GATHER_INFO
2015-04-09 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_tcpdump-150320.nasl - Type : ACT_GATHER_INFO
2015-04-03 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4804.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-182.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4939.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-267.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing a security update.
File : mandriva_MDVSA-2015-125.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-174.nasl - Type : ACT_GATHER_INFO
2015-03-18 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3193.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73017
BUGTRAQ http://www.securityfocus.com/archive/1/534829/100/0/threaded
CONFIRM http://advisories.mageia.org/MGASA-2015-0114.html
http://www.oracle.com/technetwork/topics/security/bulletinjul2015-2511963.html
https://bugzilla.redhat.com/show_bug.cgi?id=1201797
DEBIAN http://www.debian.org/security/2015/dsa-3193
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153834.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153999.html
GENTOO https://security.gentoo.org/glsa/201510-04
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:125
http://www.mandriva.com/security/advisories?name=MDVSA-2015:182
MISC http://packetstormsecurity.com/files/130730/tcpdump-Denial-Of-Service-Code-Ex...
REDHAT https://access.redhat.com/errata/RHSA-2017:1871
SECTRACK http://www.securitytracker.com/id/1031937
SUSE http://lists.opensuse.org/opensuse-updates/2015-03/msg00084.html
UBUNTU http://www.ubuntu.com/usn/USN-2580-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2021-05-05 01:17:27
  • Multiple Updates
2021-04-22 01:47:34
  • Multiple Updates
2020-05-23 01:55:13
  • Multiple Updates
2020-05-23 00:44:40
  • Multiple Updates
2019-10-05 12:07:12
  • Multiple Updates
2018-10-10 00:19:55
  • Multiple Updates
2018-01-05 09:23:27
  • Multiple Updates
2017-09-09 13:25:47
  • Multiple Updates
2017-08-26 13:24:55
  • Multiple Updates
2017-08-23 13:25:04
  • Multiple Updates
2017-08-10 13:25:16
  • Multiple Updates
2017-08-04 13:25:03
  • Multiple Updates
2017-05-10 13:24:44
  • Multiple Updates
2017-04-28 13:25:10
  • Multiple Updates
2017-01-03 09:23:14
  • Multiple Updates
2016-12-31 09:24:27
  • Multiple Updates
2016-12-07 21:24:34
  • Multiple Updates
2016-10-18 12:04:26
  • Multiple Updates
2016-04-27 02:12:00
  • Multiple Updates
2015-11-03 13:24:23
  • Multiple Updates
2015-07-09 13:28:11
  • Multiple Updates
2015-04-29 13:28:47
  • Multiple Updates
2015-04-21 13:28:23
  • Multiple Updates
2015-04-10 13:28:13
  • Multiple Updates
2015-04-07 09:28:04
  • Multiple Updates
2015-04-04 13:27:28
  • Multiple Updates
2015-04-03 09:27:39
  • Multiple Updates
2015-04-02 13:28:02
  • Multiple Updates
2015-04-02 09:26:55
  • Multiple Updates
2015-03-31 13:29:22
  • Multiple Updates
2015-03-27 13:29:06
  • Multiple Updates
2015-03-27 09:27:59
  • Multiple Updates
2015-03-26 09:27:39
  • Multiple Updates
2015-03-24 21:27:56
  • First insertion