Executive Summary

Informations
Name CVE-2015-5166 First vendor Publication 2015-08-12
Vendor Cve Last vendor Modification 2018-10-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in QEMU in Xen 4.5.x and earlier does not completely unplug emulated block devices, which allows local HVM guest users to gain privileges by unplugging a block device twice.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5166

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17
Os 2
Os 95

Nessus® Vulnerability Scanner

Date Description
2015-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-750.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-729.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15944.nasl - Type : ACT_GATHER_INFO
2015-09-28 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15946.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1479-2.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14361.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2724-1.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13358.nasl - Type : ACT_GATHER_INFO
2015-08-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1404-1.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13402.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_ee99899d434711e593ad002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1384-1.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0111.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76152
CONFIRM http://xenbits.xen.org/xsa/advisory-139.html
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1653...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1677...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1678...
SECTRACK http://www.securitytracker.com/id/1033175

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2021-09-02 01:18:04
  • Multiple Updates
2021-05-05 01:18:15
  • Multiple Updates
2021-05-04 12:40:39
  • Multiple Updates
2021-04-22 01:49:35
  • Multiple Updates
2021-03-27 01:15:12
  • Multiple Updates
2020-05-23 01:56:13
  • Multiple Updates
2020-05-23 00:45:53
  • Multiple Updates
2018-10-31 00:20:49
  • Multiple Updates
2018-06-22 12:06:00
  • Multiple Updates
2017-10-28 12:01:44
  • Multiple Updates
2016-12-22 09:24:01
  • Multiple Updates
2016-11-29 00:25:19
  • Multiple Updates
2016-06-29 01:00:15
  • Multiple Updates
2016-03-31 17:23:41
  • Multiple Updates
2015-11-19 13:25:13
  • Multiple Updates
2015-11-14 13:25:43
  • Multiple Updates
2015-10-05 17:24:51
  • Multiple Updates
2015-09-29 13:24:38
  • Multiple Updates
2015-09-05 13:32:00
  • Multiple Updates
2015-09-03 13:29:23
  • Multiple Updates
2015-08-29 13:33:53
  • Multiple Updates
2015-08-25 13:29:58
  • Multiple Updates
2015-08-21 13:20:28
  • Multiple Updates
2015-08-19 13:30:21
  • Multiple Updates
2015-08-18 09:20:51
  • Multiple Updates
2015-08-13 17:29:37
  • Multiple Updates
2015-08-13 05:28:54
  • Multiple Updates
2015-08-12 21:27:28
  • First insertion