Executive Summary

Informations
Name CVE-2015-7513 First vendor Publication 2016-02-07
Vendor Cve Last vendor Modification 2021-12-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

arch/x86/kvm/x86.c in the Linux kernel before 4.4 does not reset the PIT counter values during state restoration, which allows guest OS users to cause a denial of service (divide-by-zero error and host OS crash) via a zero value, related to the kvm_vm_ioctl_set_pit and kvm_vm_ioctl_set_pit2 functions.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7513

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-369 Divide By Zero

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 4
Os 2
Os 2
Os 2373

Nessus® Vulnerability Scanner

Date Description
2017-01-31 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-0333-1.nasl - Type : ACT_GATHER_INFO
2016-12-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2976-1.nasl - Type : ACT_GATHER_INFO
2016-10-27 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1227.nasl - Type : ACT_GATHER_INFO
2016-09-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0100.nasl - Type : ACT_GATHER_INFO
2016-09-08 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2245-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3596.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b59fd603be.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-5d43766e33.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-26e19f042a.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2890-3.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2890-2.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2890-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2889-2.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2889-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2888-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2887-2.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2887-1.nasl - Type : ACT_GATHER_INFO
2016-02-02 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2886-1.nasl - Type : ACT_GATHER_INFO
2016-01-06 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3434.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3426.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/79901
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=018...
https://bugzilla.redhat.com/show_bug.cgi?id=1284847
https://github.com/torvalds/linux/commit/0185604c2d82c560dab2f2933a18f797e74a...
DEBIAN http://www.debian.org/security/2016/dsa-3434
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17648...
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/175792...
http://lists.fedoraproject.org/pipermail/package-announce/2016-January/176194...
MLIST http://www.openwall.com/lists/oss-security/2016/01/07/2
SECTRACK http://www.securitytracker.com/id/1034602
UBUNTU http://www.ubuntu.com/usn/USN-2886-1
http://www.ubuntu.com/usn/USN-2887-1
http://www.ubuntu.com/usn/USN-2887-2
http://www.ubuntu.com/usn/USN-2888-1
http://www.ubuntu.com/usn/USN-2889-1
http://www.ubuntu.com/usn/USN-2889-2
http://www.ubuntu.com/usn/USN-2890-1
http://www.ubuntu.com/usn/USN-2890-2
http://www.ubuntu.com/usn/USN-2890-3

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
Date Informations
2024-03-12 12:31:48
  • Multiple Updates
2024-02-02 01:34:40
  • Multiple Updates
2024-02-01 12:09:56
  • Multiple Updates
2023-12-29 01:30:41
  • Multiple Updates
2023-11-22 01:30:24
  • Multiple Updates
2023-09-05 12:33:01
  • Multiple Updates
2023-09-05 01:09:46
  • Multiple Updates
2023-09-02 12:32:53
  • Multiple Updates
2023-09-02 01:09:58
  • Multiple Updates
2023-08-12 12:35:46
  • Multiple Updates
2023-08-12 01:09:25
  • Multiple Updates
2023-08-11 12:30:55
  • Multiple Updates
2023-08-11 01:09:40
  • Multiple Updates
2023-08-06 12:30:02
  • Multiple Updates
2023-08-06 01:09:25
  • Multiple Updates
2023-08-04 12:30:09
  • Multiple Updates
2023-08-04 01:09:28
  • Multiple Updates
2023-07-14 12:30:09
  • Multiple Updates
2023-07-14 01:09:27
  • Multiple Updates
2023-03-29 01:31:53
  • Multiple Updates
2023-03-28 12:09:45
  • Multiple Updates
2022-10-11 12:27:07
  • Multiple Updates
2022-10-11 01:09:33
  • Multiple Updates
2022-09-09 01:23:58
  • Multiple Updates
2022-03-11 01:22:15
  • Multiple Updates
2021-12-11 00:23:28
  • Multiple Updates
2021-05-25 12:17:55
  • Multiple Updates
2021-05-04 12:42:53
  • Multiple Updates
2021-04-22 01:52:06
  • Multiple Updates
2020-08-11 12:13:44
  • Multiple Updates
2020-08-08 01:13:40
  • Multiple Updates
2020-08-07 12:13:52
  • Multiple Updates
2020-08-07 01:14:26
  • Multiple Updates
2020-08-01 12:13:38
  • Multiple Updates
2020-07-30 01:14:14
  • Multiple Updates
2020-05-23 01:57:12
  • Multiple Updates
2020-05-23 00:47:06
  • Multiple Updates
2019-01-25 12:07:26
  • Multiple Updates
2018-11-17 12:06:00
  • Multiple Updates
2018-11-07 12:04:02
  • Multiple Updates
2018-10-30 12:08:10
  • Multiple Updates
2018-08-31 12:07:31
  • Multiple Updates
2018-08-09 12:04:01
  • Multiple Updates
2018-07-13 01:06:57
  • Multiple Updates
2018-04-25 12:06:49
  • Multiple Updates
2018-03-28 12:06:53
  • Multiple Updates
2017-11-04 09:23:40
  • Multiple Updates
2017-10-07 12:03:17
  • Multiple Updates
2017-09-10 09:23:48
  • Multiple Updates
2017-08-26 12:02:53
  • Multiple Updates
2017-05-13 12:01:42
  • Multiple Updates
2017-03-22 12:01:49
  • Multiple Updates
2017-02-03 09:23:47
  • Multiple Updates
2017-02-01 13:25:46
  • Multiple Updates
2017-01-13 12:01:43
  • Multiple Updates
2016-12-06 13:26:15
  • Multiple Updates
2016-12-06 09:24:16
  • Multiple Updates
2016-10-28 13:24:00
  • Multiple Updates
2016-10-12 12:03:10
  • Multiple Updates
2016-09-24 13:26:57
  • Multiple Updates
2016-09-09 13:24:12
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-08-12 12:02:25
  • Multiple Updates
2016-07-13 12:01:42
  • Multiple Updates
2016-06-30 22:34:34
  • Multiple Updates
2016-06-29 01:07:01
  • Multiple Updates
2016-04-27 03:01:51
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-03-02 05:24:23
  • Multiple Updates
2016-02-08 09:26:14
  • First insertion