Executive Summary

Informations
Name CVE-2015-1782 First vendor Publication 2015-03-13
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The kex_agree_methods function in libssh2 before 1.5.0 allows remote servers to cause a denial of service (crash) or have other unspecified impact via crafted length values in an SSH_MSG_KEXINIT packet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1782

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 1
Os 3

Nessus® Vulnerability Scanner

Date Description
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_libssh2_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2140.nasl - Type : ACT_GATHER_INFO
2015-11-24 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2140.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2140.nasl - Type : ACT_GATHER_INFO
2015-09-23 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_9770d6ac614d11e5b37914dae9d210b8.nasl - Type : ACT_GATHER_INFO
2015-04-08 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_libssh2-1-150309.nasl - Type : ACT_GATHER_INFO
2015-03-31 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3791.nasl - Type : ACT_GATHER_INFO
2015-03-30 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2015-148.nasl - Type : ACT_GATHER_INFO
2015-03-26 Name : The remote Debian host is missing a security update.
File : debian_DLA-171.nasl - Type : ACT_GATHER_INFO
2015-03-20 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3797.nasl - Type : ACT_GATHER_INFO
2015-03-19 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-242.nasl - Type : ACT_GATHER_INFO
2015-03-17 Name : The remote Fedora host is missing a security update.
File : fedora_2015-3757.nasl - Type : ACT_GATHER_INFO
2015-03-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3182.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/73061
CONFIRM http://www.libssh2.org/adv_20150311.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
DEBIAN http://www.debian.org/security/2015/dsa-3182
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-March/151943.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152362.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/153933.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2015:148

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
Date Informations
2023-02-13 05:28:11
  • Multiple Updates
2023-02-03 00:28:27
  • Multiple Updates
2021-05-05 01:17:22
  • Multiple Updates
2021-05-04 12:38:40
  • Multiple Updates
2021-04-22 01:47:23
  • Multiple Updates
2020-05-24 01:15:23
  • Multiple Updates
2020-05-23 01:55:07
  • Multiple Updates
2020-05-23 00:44:32
  • Multiple Updates
2019-03-27 12:05:31
  • Multiple Updates
2017-01-03 09:23:14
  • Multiple Updates
2016-10-15 09:24:40
  • Multiple Updates
2016-08-25 00:23:54
  • Multiple Updates
2016-07-21 12:06:15
  • Multiple Updates
2015-12-23 13:25:47
  • Multiple Updates
2015-12-03 13:26:33
  • Multiple Updates
2015-11-25 13:26:48
  • Multiple Updates
2015-11-20 13:27:18
  • Multiple Updates
2015-09-24 13:24:00
  • Multiple Updates
2015-04-09 13:29:13
  • Multiple Updates
2015-04-03 09:27:37
  • Multiple Updates
2015-04-02 13:28:01
  • Multiple Updates
2015-04-02 09:26:52
  • Multiple Updates
2015-03-31 13:29:21
  • Multiple Updates
2015-03-27 13:29:05
  • Multiple Updates
2015-03-26 09:27:34
  • Multiple Updates
2015-03-24 09:30:06
  • Multiple Updates
2015-03-21 13:27:45
  • Multiple Updates
2015-03-20 13:29:02
  • Multiple Updates
2015-03-18 13:27:37
  • Multiple Updates
2015-03-14 00:23:11
  • Multiple Updates
2015-03-13 21:24:52
  • First insertion