Executive Summary

Informations
Name CVE-2015-5225 First vendor Publication 2015-11-06
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the vnc_refresh_server_surface function in the VNC display driver in QEMU before 2.4.0.1 allows guest users to cause a denial of service (heap memory corruption and process crash) or possibly execute arbitrary code on the host via unspecified vectors, related to refreshing the server display surface.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5225

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 143
Application 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2b3b4c27b0c711e58d13bc5ff45d0f28.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16368.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Fedora host is missing a security update.
File : fedora_2015-15364.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-14783.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3348.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2724-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76506
DEBIAN http://www.debian.org/security/2015/dsa-3348
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1654...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1667...
GENTOO https://security.gentoo.org/glsa/201602-01
MLIST http://www.openwall.com/lists/oss-security/2015/08/21/6
https://lists.gnu.org/archive/html/qemu-devel/2015-08/msg02495.html
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1772.html
http://rhn.redhat.com/errata/RHSA-2015-1837.html
SECTRACK http://www.securitytracker.com/id/1033547

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
Date Informations
2024-02-02 01:33:01
  • Multiple Updates
2024-02-01 12:09:34
  • Multiple Updates
2023-09-05 12:31:23
  • Multiple Updates
2023-09-05 01:09:25
  • Multiple Updates
2023-09-02 12:31:20
  • Multiple Updates
2023-09-02 01:09:36
  • Multiple Updates
2023-08-12 12:34:07
  • Multiple Updates
2023-08-12 01:09:04
  • Multiple Updates
2023-08-11 12:29:22
  • Multiple Updates
2023-08-11 01:09:19
  • Multiple Updates
2023-08-06 12:28:32
  • Multiple Updates
2023-08-06 01:09:03
  • Multiple Updates
2023-08-04 12:28:38
  • Multiple Updates
2023-08-04 01:09:07
  • Multiple Updates
2023-07-14 12:28:39
  • Multiple Updates
2023-07-14 01:09:05
  • Multiple Updates
2023-03-29 01:30:22
  • Multiple Updates
2023-03-28 12:09:25
  • Multiple Updates
2023-02-13 05:28:07
  • Multiple Updates
2023-02-02 21:28:28
  • Multiple Updates
2022-10-11 12:25:47
  • Multiple Updates
2022-10-11 01:09:12
  • Multiple Updates
2021-05-05 01:18:16
  • Multiple Updates
2021-05-04 12:40:41
  • Multiple Updates
2021-04-22 01:49:37
  • Multiple Updates
2020-11-03 12:13:19
  • Multiple Updates
2020-09-10 01:13:00
  • Multiple Updates
2020-09-09 12:13:13
  • Multiple Updates
2020-09-09 01:13:45
  • Multiple Updates
2020-05-24 01:16:01
  • Multiple Updates
2020-05-23 01:56:15
  • Multiple Updates
2020-05-23 00:45:55
  • Multiple Updates
2019-09-27 12:07:27
  • Multiple Updates
2018-09-07 12:08:27
  • Multiple Updates
2018-02-02 12:03:41
  • Multiple Updates
2017-11-04 09:23:39
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2017-01-04 12:01:29
  • Multiple Updates
2016-06-29 01:00:18
  • Multiple Updates
2016-04-27 02:35:13
  • Multiple Updates
2016-02-06 13:26:47
  • Multiple Updates
2016-01-05 13:26:02
  • Multiple Updates
2015-11-10 00:22:42
  • Multiple Updates
2015-11-07 05:22:46
  • First insertion