Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-8619 First vendor Publication 2017-04-13
Vendor Cve Last vendor Modification 2020-12-14

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Human Monitor Interface support in QEMU allows remote attackers to cause a denial of service (out-of-bounds write and application crash).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8619

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-01.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b49aaf2c56.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-be042f7e6f.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3471.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2891-1.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_62ab8707b1bc11e59728002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/79668
DEBIAN http://www.debian.org/security/2016/dsa-3471
GENTOO https://security.gentoo.org/glsa/201604-01
MLIST http://www.openwall.com/lists/oss-security/2015/12/23/1
https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg02930.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
Date Informations
2024-02-02 01:35:32
  • Multiple Updates
2024-02-01 12:10:06
  • Multiple Updates
2023-09-05 12:33:49
  • Multiple Updates
2023-09-05 01:09:55
  • Multiple Updates
2023-09-02 12:33:40
  • Multiple Updates
2023-09-02 01:10:08
  • Multiple Updates
2023-08-12 12:36:37
  • Multiple Updates
2023-08-12 01:09:34
  • Multiple Updates
2023-08-11 12:31:43
  • Multiple Updates
2023-08-11 01:09:50
  • Multiple Updates
2023-08-06 12:30:48
  • Multiple Updates
2023-08-06 01:09:34
  • Multiple Updates
2023-08-04 12:30:55
  • Multiple Updates
2023-08-04 01:09:38
  • Multiple Updates
2023-07-14 12:30:55
  • Multiple Updates
2023-07-14 01:09:36
  • Multiple Updates
2023-03-29 01:32:40
  • Multiple Updates
2023-03-28 12:09:55
  • Multiple Updates
2022-10-11 12:27:48
  • Multiple Updates
2022-10-11 01:09:42
  • Multiple Updates
2021-05-05 01:19:50
  • Multiple Updates
2021-05-04 12:44:18
  • Multiple Updates
2021-04-22 01:53:49
  • Multiple Updates
2020-12-15 00:22:44
  • Multiple Updates
2020-05-23 00:47:40
  • Multiple Updates
2017-11-04 09:23:42
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2017-04-20 17:23:25
  • Multiple Updates
2017-04-13 21:23:01
  • First insertion