Executive Summary

Informations
Name CVE-2015-8035 First vendor Publication 2015-11-18
Vendor Cve Last vendor Modification 2019-03-08

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.6 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The xz_decomp function in xzlib.c in libxml2 2.9.1 does not properly detect compression errors, which allows context-dependent attackers to cause a denial of service (process hang) via crafted XML data.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8035

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2
Application 1
Application 1
Os 158
Os 107
Os 46
Os 8
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-01-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-37.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote web server is affected by multiple vulnerabilities.
File : hpsmh_7_5_5.nasl - Type : ACT_GATHER_INFO
2016-04-25 Name : A data aggregation application installed on the remote host is affected by a ...
File : lce_4_8_0.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote device is affected by multiple vulnerabilities.
File : appletv_9_2.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote Mac OS X host is affected by multiple vulnerabilities.
File : macosx_10_11_4.nasl - Type : ACT_GATHER_INFO
2016-03-22 Name : The remote host is missing a Mac OS X update that fixes multiple vulnerabilit...
File : macosx_SecUpd2016-002.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-037f844d3e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-c24af963a2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-189a7bf68c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-a9ee80b01d.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-32.nasl - Type : ACT_GATHER_INFO
2016-01-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0049-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3430.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-959.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_e5423caf8fb811e5918cbcaec565249c.nasl - Type : ACT_GATHER_INFO
2015-11-17 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2812-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2016/Mar/msg00000.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00001.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00002.html
http://lists.apple.com/archives/security-announce/2016/Mar/msg00004.html
BID http://www.securityfocus.com/bid/77390
CONFIRM http://xmlsoft.org/news.html
https://bugzilla.gnome.org/show_bug.cgi?id=757466
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_n...
https://support.apple.com/HT206166
https://support.apple.com/HT206167
https://support.apple.com/HT206168
https://support.apple.com/HT206169
DEBIAN http://www.debian.org/security/2015/dsa-3430
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17734...
http://lists.fedoraproject.org/pipermail/package-announce/2016-February/17738...
GENTOO https://security.gentoo.org/glsa/201701-37
MLIST http://www.openwall.com/lists/oss-security/2015/11/02/2
http://www.openwall.com/lists/oss-security/2015/11/02/4
http://www.openwall.com/lists/oss-security/2015/11/03/1
REDHAT http://rhn.redhat.com/errata/RHSA-2016-1089.html
SECTRACK http://www.securitytracker.com/id/1034243
SUSE http://lists.opensuse.org/opensuse-updates/2015-12/msg00120.html
http://lists.opensuse.org/opensuse-updates/2016-01/msg00031.html
UBUNTU http://www.ubuntu.com/usn/USN-2812-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
Date Informations
2024-02-02 01:35:03
  • Multiple Updates
2024-02-01 12:10:01
  • Multiple Updates
2023-09-05 12:33:22
  • Multiple Updates
2023-09-05 01:09:50
  • Multiple Updates
2023-09-02 12:33:14
  • Multiple Updates
2023-09-02 01:10:03
  • Multiple Updates
2023-08-12 12:36:09
  • Multiple Updates
2023-08-12 01:09:29
  • Multiple Updates
2023-08-11 12:31:17
  • Multiple Updates
2023-08-11 01:09:45
  • Multiple Updates
2023-08-06 12:30:23
  • Multiple Updates
2023-08-06 01:09:29
  • Multiple Updates
2023-08-04 12:30:30
  • Multiple Updates
2023-08-04 01:09:33
  • Multiple Updates
2023-07-14 12:30:30
  • Multiple Updates
2023-07-14 01:09:31
  • Multiple Updates
2023-03-29 01:32:13
  • Multiple Updates
2023-03-28 12:09:50
  • Multiple Updates
2022-10-11 12:27:26
  • Multiple Updates
2022-10-11 01:09:37
  • Multiple Updates
2021-05-23 12:17:39
  • Multiple Updates
2021-05-04 12:43:13
  • Multiple Updates
2021-04-22 01:52:29
  • Multiple Updates
2020-06-12 01:12:55
  • Multiple Updates
2020-05-23 01:57:25
  • Multiple Updates
2020-05-23 00:47:23
  • Multiple Updates
2019-09-27 12:07:47
  • Multiple Updates
2019-09-26 12:07:34
  • Multiple Updates
2019-07-17 12:07:33
  • Multiple Updates
2019-03-09 00:18:47
  • Multiple Updates
2019-03-08 21:19:25
  • Multiple Updates
2018-11-15 12:06:52
  • Multiple Updates
2018-04-07 12:06:57
  • Multiple Updates
2018-04-06 01:04:21
  • Multiple Updates
2018-01-25 12:03:25
  • Multiple Updates
2017-11-29 12:06:57
  • Multiple Updates
2017-09-22 05:23:12
  • Multiple Updates
2017-09-14 09:21:08
  • Multiple Updates
2017-07-01 09:23:17
  • Multiple Updates
2017-01-18 13:25:47
  • Multiple Updates
2016-12-07 21:24:56
  • Multiple Updates
2016-12-06 09:24:18
  • Multiple Updates
2016-11-30 09:24:38
  • Multiple Updates
2016-11-29 00:25:36
  • Multiple Updates
2016-11-18 12:02:25
  • Multiple Updates
2016-09-01 01:03:12
  • Multiple Updates
2016-08-23 09:24:55
  • Multiple Updates
2016-08-20 09:22:31
  • Multiple Updates
2016-08-17 09:23:50
  • Multiple Updates
2016-06-29 01:08:09
  • Multiple Updates
2016-06-15 09:26:34
  • Multiple Updates
2016-05-20 09:24:53
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-04-26 13:27:45
  • Multiple Updates
2016-04-13 09:25:51
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-30 05:23:32
  • Multiple Updates
2016-03-25 09:24:31
  • Multiple Updates
2016-03-23 13:26:11
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-01-26 13:25:20
  • Multiple Updates
2016-01-13 13:25:06
  • Multiple Updates
2015-12-30 13:26:01
  • Multiple Updates
2015-12-18 21:24:58
  • Multiple Updates
2015-12-17 09:25:33
  • Multiple Updates
2015-11-24 13:26:47
  • Multiple Updates
2015-11-19 21:25:33
  • Multiple Updates
2015-11-18 21:25:18
  • First insertion