Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-5707 First vendor Publication 2015-10-19
Vendor Cve Last vendor Modification 2020-06-02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Integer overflow in the sg_start_req function in drivers/scsi/sg.c in the Linux kernel 2.6.x through 4.x before 4.1 allows local users to cause a denial of service or possibly have unspecified other impact via a large iov_count value in a write request.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5707

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-190 Integer Overflow or Wraparound (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 3
Os 2
Os 2280
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2017-05-17 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0106.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3567.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0058.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3535.nasl - Type : ACT_GATHER_INFO
2017-04-03 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-3534.nasl - Type : ACT_GATHER_INFO
2016-03-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0785-1.nasl - Type : ACT_GATHER_INFO
2016-02-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0585-1.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2015-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-686.nasl - Type : ACT_GATHER_INFO
2015-10-06 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1678-1.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2759-1.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2750-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1611-1.nasl - Type : ACT_GATHER_INFO
2015-09-22 Name : The remote Debian host is missing a security update.
File : debian_DLA-310.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2738-1.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2737-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2734-1.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2733-1.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1478-1.nasl - Type : ACT_GATHER_INFO
2015-08-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3329.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76145
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=451...
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=fdc...
https://bugzilla.redhat.com/show_bug.cgi?id=1250030
https://github.com/torvalds/linux/commit/451a2886b6bf90e2fb378f7c46c655450fb9...
https://github.com/torvalds/linux/commit/fdc81f45e9f57858da6351836507fbcf1b75...
https://source.android.com/security/bulletin/2017-07-01
DEBIAN http://www.debian.org/security/2015/dsa-3329
MLIST http://www.openwall.com/lists/oss-security/2015/08/01/6
SECTRACK http://www.securitytracker.com/id/1033521
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00029.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00030.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00032.html
UBUNTU http://www.ubuntu.com/usn/USN-2733-1
http://www.ubuntu.com/usn/USN-2734-1
http://www.ubuntu.com/usn/USN-2737-1
http://www.ubuntu.com/usn/USN-2738-1
http://www.ubuntu.com/usn/USN-2750-1
http://www.ubuntu.com/usn/USN-2759-1
http://www.ubuntu.com/usn/USN-2760-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
Date Informations
2024-03-12 12:30:37
  • Multiple Updates
2024-02-02 01:33:24
  • Multiple Updates
2024-02-01 12:09:39
  • Multiple Updates
2023-12-29 01:29:31
  • Multiple Updates
2023-11-22 01:29:15
  • Multiple Updates
2023-09-05 12:31:49
  • Multiple Updates
2023-09-05 01:09:30
  • Multiple Updates
2023-09-02 12:31:41
  • Multiple Updates
2023-09-02 01:09:41
  • Multiple Updates
2023-08-12 12:34:29
  • Multiple Updates
2023-08-12 01:09:08
  • Multiple Updates
2023-08-11 12:29:43
  • Multiple Updates
2023-08-11 01:09:24
  • Multiple Updates
2023-08-06 12:28:53
  • Multiple Updates
2023-08-06 01:09:08
  • Multiple Updates
2023-08-04 12:28:59
  • Multiple Updates
2023-08-04 01:09:12
  • Multiple Updates
2023-07-14 12:28:59
  • Multiple Updates
2023-07-14 01:09:10
  • Multiple Updates
2023-03-29 01:30:43
  • Multiple Updates
2023-03-28 12:09:29
  • Multiple Updates
2022-10-11 12:26:06
  • Multiple Updates
2022-10-11 01:09:17
  • Multiple Updates
2022-09-09 01:23:03
  • Multiple Updates
2022-03-11 01:21:26
  • Multiple Updates
2021-05-25 12:17:16
  • Multiple Updates
2021-05-04 12:42:06
  • Multiple Updates
2021-04-22 01:51:13
  • Multiple Updates
2020-09-24 12:13:22
  • Multiple Updates
2020-08-11 12:13:16
  • Multiple Updates
2020-08-08 01:13:12
  • Multiple Updates
2020-08-07 12:13:24
  • Multiple Updates
2020-08-07 01:13:58
  • Multiple Updates
2020-08-01 12:13:11
  • Multiple Updates
2020-07-30 01:13:46
  • Multiple Updates
2020-06-02 21:22:58
  • Multiple Updates
2020-05-23 00:46:10
  • Multiple Updates
2017-09-17 09:23:33
  • Multiple Updates
2017-07-13 09:22:22
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2016-12-08 09:23:49
  • Multiple Updates
2016-12-07 21:24:43
  • Multiple Updates
2016-11-29 00:25:21
  • Multiple Updates
2016-04-27 02:38:45
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2016-03-01 13:26:32
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2015-10-31 13:24:01
  • Multiple Updates
2015-10-20 16:20:43
  • Multiple Updates
2015-10-20 00:23:46
  • Multiple Updates
2015-10-19 17:23:57
  • First insertion