Executive Summary

Informations
Name CVE-2015-0247 First vendor Publication 2015-02-17
Vendor Cve Last vendor Modification 2018-10-09

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 4.6 Attack Range Local
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in openfs.c in the libext2fs library in e2fsprogs before 1.42.12 allows local users to execute arbitrary code via crafted block group descriptor data in a filesystem image.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0247

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 4
Os 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2017-05-01 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2016-1038.nasl - Type : ACT_GATHER_INFO
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201701-06.nasl - Type : ACT_GATHER_INFO
2015-08-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1364-1.nasl - Type : ACT_GATHER_INFO
2015-08-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1341-1.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1103-1.nasl - Type : ACT_GATHER_INFO
2015-06-18 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-542.nasl - Type : ACT_GATHER_INFO
2015-06-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-400.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-068.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-067.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-162.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-153.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2516.nasl - Type : ACT_GATHER_INFO
2015-03-05 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2511.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2507-1.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_0f488b7bbbb911e4903c080027ef73ec.nasl - Type : ACT_GATHER_INFO
2015-02-24 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3166.nasl - Type : ACT_GATHER_INFO
2015-02-23 Name : The remote Fedora host is missing a security update.
File : fedora_2015-2279.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-045.nasl - Type : ACT_GATHER_INFO
2015-02-13 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-478.nasl - Type : ACT_GATHER_INFO
2015-02-09 Name : The remote Fedora host is missing a security update.
File : fedora_2015-1840.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/72520
BUGTRAQ http://www.securityfocus.com/archive/1/534633/100/0/threaded
CONFIRM http://advisories.mageia.org/MGASA-2015-0061.html
http://git.kernel.org/cgit/fs/ext2/e2fsprogs.git/commit/?id=f66e6ce4
https://bugzilla.redhat.com/show_bug.cgi?id=1187032
DEBIAN http://www.debian.org/security/2015/dsa-3166
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-February/14943...
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150606.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/150805.html
GENTOO https://security.gentoo.org/glsa/201701-06
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:045
http://www.mandriva.com/security/advisories?name=MDVSA-2015:067
MISC http://packetstormsecurity.com/files/130283/e2fsprogs-Input-Sanitization.html
http://www.ocert.org/advisories/ocert-2015-002.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00019.html
http://lists.opensuse.org/opensuse-updates/2015-06/msg00010.html
UBUNTU http://www.ubuntu.com/usn/USN-2507-1
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/100740

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
Date Informations
2021-05-04 12:36:04
  • Multiple Updates
2021-04-22 01:43:47
  • Multiple Updates
2020-05-23 01:54:13
  • Multiple Updates
2020-05-23 00:43:23
  • Multiple Updates
2018-10-10 00:19:54
  • Multiple Updates
2017-11-08 09:23:47
  • Multiple Updates
2017-09-08 09:23:16
  • Multiple Updates
2017-07-01 09:23:13
  • Multiple Updates
2017-05-02 13:24:37
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-12-31 09:24:22
  • Multiple Updates
2016-04-27 01:40:05
  • Multiple Updates
2015-09-10 21:26:32
  • Multiple Updates
2015-08-18 13:34:55
  • Multiple Updates
2015-08-12 13:33:04
  • Multiple Updates
2015-06-26 13:27:28
  • Multiple Updates
2015-06-19 13:28:30
  • Multiple Updates
2015-06-09 13:27:33
  • Multiple Updates
2015-04-01 09:27:10
  • Multiple Updates
2015-03-31 13:29:15
  • Multiple Updates
2015-03-27 13:28:59
  • Multiple Updates
2015-03-24 09:29:24
  • Multiple Updates
2015-03-06 13:25:59
  • Multiple Updates
2015-02-28 00:23:06
  • Multiple Updates
2015-02-27 09:24:37
  • Multiple Updates
2015-02-27 00:24:54
  • Multiple Updates
2015-02-26 21:25:01
  • Multiple Updates
2015-02-26 09:24:17
  • Multiple Updates
2015-02-25 13:24:11
  • Multiple Updates
2015-02-24 13:24:40
  • Multiple Updates
2015-02-18 21:25:26
  • Multiple Updates
2015-02-17 21:24:41
  • First insertion