Executive Summary

Informations
Name CVE-2015-7500 First vendor Publication 2015-12-15
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The xmlParseMisc function in parser.c in libxml2 before 2.9.3 allows context-dependent attackers to cause a denial of service (out-of-bounds heap read) via unspecified vectors related to incorrect entities boundaries and start tags.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7500

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Application 1
Application 140
Os 158
Os 107
Os 46
Os 8
Os 4
Os 2
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2017-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-37.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-002.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c24af963a2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-037f844d3e.nasl - Type : ACT_GATHER_INFO
2016-02-16 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL61570943.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-32.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0049-1.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0030-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-373.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-959.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3430.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151207_libxml2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2834-1.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-628.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151207_libxml2_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2549.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0152.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2549.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2550.nasl - Type : ACT_GATHER_INFO
2015-12-08 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2549.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e5423caf8fb811e5918cbcaec565249c.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
BID http://www.securityfocus.com/bid/79562
CONFIRM http://www.oracle.com/technetwork/topics/security/bulletinjan2016-2867206.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
http://xmlsoft.org/news.html
https://bugzilla.redhat.com/show_bug.cgi?id=1281943
https://git.gnome.org/browse/libxml2/commit/?id=f1063fdbe7fa66332bbb76874101c...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://support.apple.com/HT206166
https://support.apple.com/HT206167
https://support.apple.com/HT206168
https://support.apple.com/HT206169
DEBIAN http://www.debian.org/security/2015/dsa-3430
GENTOO https://security.gentoo.org/glsa/201701-37
HP http://marc.info/?l=bugtraq&m=145382616617563&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2549.html
http://rhn.redhat.com/errata/RHSA-2015-2550.html
http://rhn.redhat.com/errata/RHSA-2016-1089.html
SECTRACK http://www.securitytracker.com/id/1034243
SUSE http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html
UBUNTU http://www.ubuntu.com/usn/USN-2834-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
Date Informations
2024-02-02 01:34:40
  • Multiple Updates
2024-02-01 12:09:56
  • Multiple Updates
2023-09-05 12:33:00
  • Multiple Updates
2023-09-05 01:09:46
  • Multiple Updates
2023-09-02 12:32:52
  • Multiple Updates
2023-09-02 01:09:58
  • Multiple Updates
2023-08-12 12:35:46
  • Multiple Updates
2023-08-12 01:09:24
  • Multiple Updates
2023-08-11 12:30:55
  • Multiple Updates
2023-08-11 01:09:40
  • Multiple Updates
2023-08-06 12:30:01
  • Multiple Updates
2023-08-06 01:09:24
  • Multiple Updates
2023-08-04 12:30:08
  • Multiple Updates
2023-08-04 01:09:28
  • Multiple Updates
2023-07-14 12:30:08
  • Multiple Updates
2023-07-14 01:09:27
  • Multiple Updates
2023-03-29 01:31:52
  • Multiple Updates
2023-03-28 12:09:45
  • Multiple Updates
2023-02-13 05:28:05
  • Multiple Updates
2023-02-03 05:28:38
  • Multiple Updates
2022-10-11 12:27:07
  • Multiple Updates
2022-10-11 01:09:33
  • Multiple Updates
2021-05-23 12:17:27
  • Multiple Updates
2021-05-04 12:42:52
  • Multiple Updates
2021-04-22 01:52:05
  • Multiple Updates
2020-06-12 01:12:47
  • Multiple Updates
2020-05-23 01:57:12
  • Multiple Updates
2020-05-23 00:47:05
  • Multiple Updates
2019-09-27 12:07:43
  • Multiple Updates
2019-09-26 12:07:31
  • Multiple Updates
2019-07-17 12:07:30
  • Multiple Updates
2019-07-03 01:07:25
  • Multiple Updates
2019-03-09 00:18:47
  • Multiple Updates
2019-03-08 21:19:25
  • Multiple Updates
2018-11-15 12:06:50
  • Multiple Updates
2018-04-07 12:06:55
  • Multiple Updates
2018-04-06 01:04:18
  • Multiple Updates
2018-01-25 12:03:22
  • Multiple Updates
2017-11-29 12:06:55
  • Multiple Updates
2017-09-22 05:23:12
  • Multiple Updates
2017-09-14 09:21:08
  • Multiple Updates
2017-07-20 13:24:59
  • Multiple Updates
2017-07-01 09:23:16
  • Multiple Updates
2017-01-18 13:25:47
  • Multiple Updates
2016-12-07 21:24:53
  • Multiple Updates
2016-11-30 09:24:36
  • Multiple Updates
2016-11-29 00:25:33
  • Multiple Updates
2016-11-18 12:02:23
  • Multiple Updates
2016-10-15 09:24:44
  • Multiple Updates
2016-08-31 12:04:13
  • Multiple Updates
2016-08-26 21:20:48
  • Multiple Updates
2016-08-20 09:22:31
  • Multiple Updates
2016-06-29 01:06:59
  • Multiple Updates
2016-06-10 05:25:52
  • Multiple Updates
2016-06-08 17:26:34
  • Multiple Updates
2016-05-20 09:24:51
  • Multiple Updates
2016-04-13 09:25:49
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-04-02 00:24:07
  • Multiple Updates
2016-03-25 09:24:29
  • Multiple Updates
2016-03-23 13:26:11
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-01-26 13:25:20
  • Multiple Updates
2016-01-13 13:25:04
  • Multiple Updates
2015-12-30 13:25:54
  • Multiple Updates
2015-12-23 13:26:02
  • Multiple Updates
2015-12-16 21:25:51
  • Multiple Updates
2015-12-16 13:26:33
  • Multiple Updates
2015-12-16 05:24:44
  • First insertion