Executive Summary

Informations
Name CVE-2015-5154 First vendor Publication 2015-08-12
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5154

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 139
Application 1
Application 17
Os 3
Os 2
Os 1
Os 2
Os 1
Os 95

Nessus® Vulnerability Scanner

Date Description
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2324-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-892.nasl - Type : ACT_GATHER_INFO
2015-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-750.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-729.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-02.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1782-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1643-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-2.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1472-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3348.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13404.nasl - Type : ACT_GATHER_INFO
2015-09-01 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1455-1.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1426-1.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13358.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1421-1.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1409-1.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1408-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13402.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12714.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12657.nasl - Type : ACT_GATHER_INFO
2015-08-11 Name : The remote Fedora host is missing a security update.
File : fedora_2015-12679.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote host is affected by a code execution vulnerability.
File : citrix_xenserver_CTX201593.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_da451130365d11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2692-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1302-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1299-1.nasl - Type : ACT_GATHER_INFO
2015-07-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150727_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1507.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1507.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0096.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0095.nasl - Type : ACT_GATHER_INFO
2015-07-28 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1507.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76048
CONFIRM http://support.citrix.com/article/CTX201593
http://xenbits.xen.org/xsa/advisory-138.html
DEBIAN http://www.debian.org/security/2015/dsa-3348
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472....
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658....
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681....
GENTOO https://security.gentoo.org/glsa/201510-02
https://security.gentoo.org/glsa/201604-03
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1507.html
http://rhn.redhat.com/errata/RHSA-2015-1508.html
http://rhn.redhat.com/errata/RHSA-2015-1512.html
SECTRACK http://www.securitytracker.com/id/1033074
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
Date Informations
2024-02-02 01:32:58
  • Multiple Updates
2024-02-01 12:09:34
  • Multiple Updates
2023-09-05 12:31:20
  • Multiple Updates
2023-09-05 01:09:24
  • Multiple Updates
2023-09-02 12:31:17
  • Multiple Updates
2023-09-02 01:09:35
  • Multiple Updates
2023-08-12 12:34:04
  • Multiple Updates
2023-08-12 01:09:03
  • Multiple Updates
2023-08-11 12:29:20
  • Multiple Updates
2023-08-11 01:09:18
  • Multiple Updates
2023-08-06 12:28:30
  • Multiple Updates
2023-08-06 01:09:03
  • Multiple Updates
2023-08-04 12:28:36
  • Multiple Updates
2023-08-04 01:09:07
  • Multiple Updates
2023-07-14 12:28:36
  • Multiple Updates
2023-07-14 01:09:04
  • Multiple Updates
2023-03-29 01:30:20
  • Multiple Updates
2023-03-28 12:09:24
  • Multiple Updates
2023-02-13 05:28:09
  • Multiple Updates
2023-02-02 21:28:29
  • Multiple Updates
2022-10-11 12:25:45
  • Multiple Updates
2022-10-11 01:09:12
  • Multiple Updates
2021-09-02 01:18:04
  • Multiple Updates
2021-05-05 01:18:14
  • Multiple Updates
2021-05-04 12:40:38
  • Multiple Updates
2021-04-22 01:49:34
  • Multiple Updates
2021-03-27 01:15:12
  • Multiple Updates
2020-11-03 12:13:18
  • Multiple Updates
2020-09-10 01:12:59
  • Multiple Updates
2020-05-24 01:16:00
  • Multiple Updates
2020-05-23 01:56:13
  • Multiple Updates
2020-05-23 00:45:53
  • Multiple Updates
2019-09-27 12:07:27
  • Multiple Updates
2018-10-31 00:20:49
  • Multiple Updates
2018-09-07 12:08:26
  • Multiple Updates
2018-06-22 12:06:00
  • Multiple Updates
2018-02-02 12:03:40
  • Multiple Updates
2018-01-26 12:06:26
  • Multiple Updates
2017-12-28 09:21:44
  • Multiple Updates
2017-11-04 09:23:39
  • Multiple Updates
2017-10-28 12:01:44
  • Multiple Updates
2017-09-21 09:25:21
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2017-01-04 12:01:28
  • Multiple Updates
2016-12-24 09:24:17
  • Multiple Updates
2016-12-22 09:24:01
  • Multiple Updates
2016-12-08 09:23:46
  • Multiple Updates
2016-11-29 00:25:18
  • Multiple Updates
2016-08-30 21:25:45
  • Multiple Updates
2016-06-29 01:00:11
  • Multiple Updates
2016-04-19 05:25:56
  • Multiple Updates
2016-04-18 21:26:05
  • Multiple Updates
2016-04-12 09:25:33
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2015-12-23 13:25:55
  • Multiple Updates
2015-12-17 13:26:39
  • Multiple Updates
2015-11-19 13:25:13
  • Multiple Updates
2015-11-14 13:25:43
  • Multiple Updates
2015-11-03 13:24:37
  • Multiple Updates
2015-10-22 13:24:15
  • Multiple Updates
2015-10-01 13:23:53
  • Multiple Updates
2015-09-05 13:31:59
  • Multiple Updates
2015-09-04 13:30:46
  • Multiple Updates
2015-09-03 13:29:23
  • Multiple Updates
2015-09-02 13:39:28
  • Multiple Updates
2015-08-27 13:38:52
  • Multiple Updates
2015-08-25 13:29:57
  • Multiple Updates
2015-08-22 13:31:07
  • Multiple Updates
2015-08-19 13:30:21
  • Multiple Updates
2015-08-18 13:35:46
  • Multiple Updates
2015-08-18 09:20:50
  • Multiple Updates
2015-08-13 17:29:36
  • Multiple Updates
2015-08-13 05:28:53
  • Multiple Updates
2015-08-12 21:27:27
  • First insertion