Executive Summary

Informations
Name CVE-2015-7295 First vendor Publication 2015-11-09
Vendor Cve Last vendor Modification 2020-09-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

hw/virtio/virtio.c in the Virtual Network Device (virtio-net) support in QEMU, when big or mergeable receive buffers are not supported, allows remote attackers to cause a denial of service (guest network consumption) via a flood of jumbo frames on the (1) tuntap or (2) macvtap interface.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7295

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 143
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-46b18ccdc3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-ca9f0952f1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d5c1048b47.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d8510319c0.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-fca1900745.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3469.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3470.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3471.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_42cbd1e8b15211e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-12-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2828-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/82672
DEBIAN http://www.debian.org/security/2016/dsa-3469
http://www.debian.org/security/2016/dsa-3470
http://www.debian.org/security/2016/dsa-3471
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169624...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169767...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169802...
GENTOO https://security.gentoo.org/glsa/201602-01
MLIST http://www.openwall.com/lists/oss-security/2015/09/18/5
http://www.openwall.com/lists/oss-security/2015/09/18/9

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
Date Informations
2024-02-02 01:34:33
  • Multiple Updates
2024-02-01 12:09:55
  • Multiple Updates
2023-09-05 12:32:54
  • Multiple Updates
2023-09-05 01:09:45
  • Multiple Updates
2023-09-02 12:32:46
  • Multiple Updates
2023-09-02 01:09:57
  • Multiple Updates
2023-08-12 12:35:39
  • Multiple Updates
2023-08-12 01:09:24
  • Multiple Updates
2023-08-11 12:30:49
  • Multiple Updates
2023-08-11 01:09:39
  • Multiple Updates
2023-08-06 12:29:56
  • Multiple Updates
2023-08-06 01:09:23
  • Multiple Updates
2023-08-04 12:30:02
  • Multiple Updates
2023-08-04 01:09:27
  • Multiple Updates
2023-07-14 12:30:03
  • Multiple Updates
2023-07-14 01:09:26
  • Multiple Updates
2023-03-29 01:31:46
  • Multiple Updates
2023-03-28 12:09:44
  • Multiple Updates
2022-10-11 12:27:02
  • Multiple Updates
2022-10-11 01:09:32
  • Multiple Updates
2021-05-05 01:19:49
  • Multiple Updates
2021-05-04 12:44:16
  • Multiple Updates
2021-04-22 01:53:46
  • Multiple Updates
2020-11-03 12:13:55
  • Multiple Updates
2020-09-09 21:23:01
  • Multiple Updates
2020-05-23 00:47:01
  • Multiple Updates
2017-11-04 09:23:40
  • Multiple Updates
2017-07-01 09:23:16
  • Multiple Updates
2016-11-29 00:25:33
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-10 13:23:49
  • Multiple Updates
2016-02-06 13:26:47
  • Multiple Updates
2016-01-05 13:26:13
  • Multiple Updates
2015-12-05 13:27:42
  • Multiple Updates
2015-11-10 21:24:09
  • Multiple Updates
2015-11-09 21:23:36
  • First insertion