Executive Summary

Informations
Name CVE-2015-5165 First vendor Publication 2015-08-12
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5165

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 17
Os 4
Os 2
Os 2
Os 1
Os 7
Os 1
Os 1
Os 1
Os 2
Os 8
Os 2
Os 2
Os 4
Os 7
Os 1
Os 2
Os 3
Os 5
Os 2
Os 2
Os 95

Information Assurance Vulnerability Management (IAVM)

Date Description
2015-08-27 IAVM : 2015-A-0202 - Citrix XenServer Information Disclosure Vulnerability
Severity : Category I - VMSKEY : V0061343

Nessus® Vulnerability Scanner

Date Description
2016-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0051.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-479.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL63519101.nasl - Type : ACT_GATHER_INFO
2015-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-750.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-729.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1833.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1793.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1643-1.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15946.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15944.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150922_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1833.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1833.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1740.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1793.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1793.nasl - Type : ACT_GATHER_INFO
2015-09-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150915_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-2.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3349.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3348.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14361.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13404.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2724-1.nasl - Type : ACT_GATHER_INFO
2015-08-27 Name : The remote host is affected by an information disclosure vulnerability.
File : citrix_xenserver_CTX201717.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1421-1.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13358.nasl - Type : ACT_GATHER_INFO
2015-08-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1408-1.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1404-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1384-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_f06f20dc434711e593ad002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13402.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0111.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0112.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76153
CONFIRM http://support.citrix.com/article/CTX201717
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
http://xenbits.xen.org/xsa/advisory-140.html
DEBIAN http://www.debian.org/security/2015/dsa-3348
http://www.debian.org/security/2015/dsa-3349
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1653...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1677...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1678...
MISC https://www.arista.com/en/support/advisories-notices/security-advisories/1180...
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1674.html
http://rhn.redhat.com/errata/RHSA-2015-1683.html
http://rhn.redhat.com/errata/RHSA-2015-1739.html
http://rhn.redhat.com/errata/RHSA-2015-1740.html
http://rhn.redhat.com/errata/RHSA-2015-1793.html
http://rhn.redhat.com/errata/RHSA-2015-1833.html
SECTRACK http://www.securitytracker.com/id/1033176
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2023-02-13 05:28:09
  • Multiple Updates
2023-02-02 21:28:29
  • Multiple Updates
2022-02-14 17:23:26
  • Multiple Updates
2022-01-26 17:23:18
  • Multiple Updates
2021-09-02 01:18:04
  • Multiple Updates
2021-05-05 01:18:15
  • Multiple Updates
2021-05-04 12:40:39
  • Multiple Updates
2021-04-22 01:49:35
  • Multiple Updates
2021-03-27 01:15:12
  • Multiple Updates
2020-05-23 01:56:13
  • Multiple Updates
2020-05-23 00:45:53
  • Multiple Updates
2018-10-31 00:20:49
  • Multiple Updates
2018-06-22 12:06:00
  • Multiple Updates
2017-11-04 09:23:39
  • Multiple Updates
2017-10-28 12:01:44
  • Multiple Updates
2016-12-24 09:24:17
  • Multiple Updates
2016-12-22 09:24:01
  • Multiple Updates
2016-12-08 09:23:47
  • Multiple Updates
2016-11-29 00:25:19
  • Multiple Updates
2016-10-15 09:24:42
  • Multiple Updates
2016-06-29 01:00:13
  • Multiple Updates
2016-05-26 13:27:47
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-03-31 05:24:32
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2015-11-19 13:25:13
  • Multiple Updates
2015-11-14 13:25:43
  • Multiple Updates
2015-10-23 13:20:43
  • Multiple Updates
2015-10-18 17:25:33
  • Multiple Updates
2015-10-05 17:24:50
  • Multiple Updates
2015-10-01 13:23:53
  • Multiple Updates
2015-09-29 13:24:38
  • Multiple Updates
2015-09-24 13:24:19
  • Multiple Updates
2015-09-19 13:23:37
  • Multiple Updates
2015-09-18 13:23:29
  • Multiple Updates
2015-09-17 13:23:37
  • Multiple Updates
2015-09-05 13:31:59
  • Multiple Updates
2015-09-04 13:30:46
  • Multiple Updates
2015-09-03 13:29:23
  • Multiple Updates
2015-08-29 13:33:52
  • Multiple Updates
2015-08-28 13:30:08
  • Multiple Updates
2015-08-25 13:29:57
  • Multiple Updates
2015-08-22 13:31:07
  • Multiple Updates
2015-08-21 13:20:28
  • Multiple Updates
2015-08-19 13:30:21
  • Multiple Updates
2015-08-13 17:29:36
  • Multiple Updates
2015-08-13 05:28:53
  • Multiple Updates
2015-08-12 21:27:28
  • First insertion