Executive Summary

Informations
Name CVE-2015-5279 First vendor Publication 2015-09-28
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in the ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via vectors related to receiving packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5279

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 143

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-05-25 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2016-0051.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-efc1d7ba5e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-28cfce6702.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-015aec3bf2.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL63519101.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6aa3322fb15011e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151116_xen_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2065.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2065.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2065.nasl - Type : ACT_GATHER_INFO
2015-10-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1923.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151022_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151022_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1925.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1924.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1925.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1924.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1925.nasl - Type : ACT_GATHER_INFO
2015-10-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1924.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1782-1.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16369.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16368.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2745-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16370.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3361.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3362.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76746
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
DEBIAN http://www.debian.org/security/2015/dsa-3361
http://www.debian.org/security/2015/dsa-3362
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1673...
GENTOO https://security.gentoo.org/glsa/201602-01
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=7aa2bcad0ca837dd6d4bf4fa38a803...
https://www.arista.com/en/support/advisories-notices/security-advisories/1188...
MLIST http://www.openwall.com/lists/oss-security/2015/09/15/3
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03984.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1896.html
http://rhn.redhat.com/errata/RHSA-2015-1923.html
http://rhn.redhat.com/errata/RHSA-2015-1924.html
http://rhn.redhat.com/errata/RHSA-2015-1925.html
SECTRACK http://www.securitytracker.com/id/1033569
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
Date Informations
2024-02-02 01:33:03
  • Multiple Updates
2024-02-01 12:09:35
  • Multiple Updates
2023-09-05 12:31:25
  • Multiple Updates
2023-09-05 01:09:25
  • Multiple Updates
2023-09-02 12:31:21
  • Multiple Updates
2023-09-02 01:09:36
  • Multiple Updates
2023-08-12 12:34:09
  • Multiple Updates
2023-08-12 01:09:04
  • Multiple Updates
2023-08-11 12:29:24
  • Multiple Updates
2023-08-11 01:09:19
  • Multiple Updates
2023-08-06 12:28:34
  • Multiple Updates
2023-08-06 01:09:04
  • Multiple Updates
2023-08-04 12:28:40
  • Multiple Updates
2023-08-04 01:09:08
  • Multiple Updates
2023-07-14 12:28:40
  • Multiple Updates
2023-07-14 01:09:05
  • Multiple Updates
2023-03-29 01:30:24
  • Multiple Updates
2023-03-28 12:09:25
  • Multiple Updates
2023-02-13 05:28:08
  • Multiple Updates
2023-02-02 21:28:29
  • Multiple Updates
2022-10-11 12:25:49
  • Multiple Updates
2022-10-11 01:09:13
  • Multiple Updates
2021-11-18 05:23:18
  • Multiple Updates
2021-11-10 09:23:38
  • Multiple Updates
2021-11-05 21:23:19
  • Multiple Updates
2021-05-05 01:18:17
  • Multiple Updates
2021-05-04 12:40:43
  • Multiple Updates
2021-04-22 01:49:39
  • Multiple Updates
2020-11-03 12:13:20
  • Multiple Updates
2020-09-10 01:13:01
  • Multiple Updates
2020-09-09 12:13:14
  • Multiple Updates
2020-09-09 01:13:46
  • Multiple Updates
2020-05-24 01:16:02
  • Multiple Updates
2020-05-23 01:56:16
  • Multiple Updates
2020-05-23 00:45:56
  • Multiple Updates
2019-09-27 12:07:28
  • Multiple Updates
2018-09-07 12:08:27
  • Multiple Updates
2018-02-02 12:03:41
  • Multiple Updates
2017-12-28 09:21:44
  • Multiple Updates
2017-11-04 09:23:39
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2017-01-04 12:01:29
  • Multiple Updates
2016-12-24 09:24:17
  • Multiple Updates
2016-12-08 09:23:47
  • Multiple Updates
2016-11-29 00:25:19
  • Multiple Updates
2016-10-15 09:24:43
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-05-26 13:27:47
  • Multiple Updates
2016-04-27 02:35:31
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-18 13:27:47
  • Multiple Updates
2016-02-06 13:26:47
  • Multiple Updates
2016-01-05 13:26:03
  • Multiple Updates
2015-12-05 13:27:34
  • Multiple Updates
2015-11-18 13:26:29
  • Multiple Updates
2015-10-27 13:24:32
  • Multiple Updates
2015-10-24 13:24:01
  • Multiple Updates
2015-10-22 13:24:15
  • Multiple Updates
2015-10-13 13:24:47
  • Multiple Updates
2015-09-30 00:23:44
  • Multiple Updates
2015-09-28 21:23:20
  • First insertion