Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-8613 First vendor Publication 2017-04-11
Vendor Cve Last vendor Modification 2020-09-11

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:N/I:N/A:P)
Cvss Base Score 1.9 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Stack-based buffer overflow in the megasas_ctrl_get_info function in QEMU, when built with SCSI MegaRAID SAS HBA emulation support, allows local guest users to cause a denial of service (QEMU instance crash) via a crafted SCSI controller CTRL_GET_INFO command.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8613

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-01.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-f4504e9445.nasl - Type : ACT_GATHER_INFO
2016-03-21 Name : The remote Fedora host is missing a security update.
File : fedora_2016-38b20aa50f.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-42778e8c82.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-275e9ff483.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3471.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2891-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_b3f9f8efb1bb11e59728002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/79719
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1284008
DEBIAN http://www.debian.org/security/2016/dsa-3471
GENTOO https://security.gentoo.org/glsa/201604-01
MLIST http://www.openwall.com/lists/oss-security/2015/12/22/1
https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg03737.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:35:31
  • Multiple Updates
2024-02-01 12:10:06
  • Multiple Updates
2023-09-05 12:33:49
  • Multiple Updates
2023-09-05 01:09:55
  • Multiple Updates
2023-09-02 12:33:40
  • Multiple Updates
2023-09-02 01:10:08
  • Multiple Updates
2023-08-12 12:36:37
  • Multiple Updates
2023-08-12 01:09:34
  • Multiple Updates
2023-08-11 12:31:43
  • Multiple Updates
2023-08-11 01:09:50
  • Multiple Updates
2023-08-06 12:30:48
  • Multiple Updates
2023-08-06 01:09:34
  • Multiple Updates
2023-08-04 12:30:55
  • Multiple Updates
2023-08-04 01:09:38
  • Multiple Updates
2023-07-14 12:30:55
  • Multiple Updates
2023-07-14 01:09:36
  • Multiple Updates
2023-03-29 01:32:40
  • Multiple Updates
2023-03-28 12:09:55
  • Multiple Updates
2022-10-11 12:27:48
  • Multiple Updates
2022-10-11 01:09:42
  • Multiple Updates
2021-05-05 01:19:49
  • Multiple Updates
2021-05-04 12:44:17
  • Multiple Updates
2021-04-22 01:53:47
  • Multiple Updates
2020-11-03 12:14:17
  • Multiple Updates
2020-09-11 21:23:02
  • Multiple Updates
2020-05-23 00:47:40
  • Multiple Updates
2017-11-04 09:23:42
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2017-04-17 17:26:50
  • Multiple Updates
2017-04-12 00:25:10
  • First insertion