Executive Summary

Informations
Name CVE-2015-3247 First vendor Publication 2015-09-08
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 6.9 Attack Range Local
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 3.4 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Race condition in the worker_update_monitors_config function in SPICE 0.12.4 allows a remote authenticated guest user to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3247

CWE : Common Weakness Enumeration

% Id Name
50 % CWE-362 Race Condition
50 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2
Os 2
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1259-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-a78ebcc142.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-7fcc957ba6.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1715.nasl - Type : ACT_GATHER_INFO
2015-10-22 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1714.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1733-1.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-657.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-583.nasl - Type : ACT_GATHER_INFO
2015-09-18 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1713.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1715.nasl - Type : ACT_GATHER_INFO
2015-09-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1714.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2736-1.nasl - Type : ACT_GATHER_INFO
2015-09-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3354.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1714.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150903_spice_server_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150903_spice_server_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1715.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
DEBIAN http://www.debian.org/security/2015/dsa-3354
MLIST http://lists.freedesktop.org/archives/spice-devel/2015-October/022191.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1713.html
http://rhn.redhat.com/errata/RHSA-2015-1714.html
http://rhn.redhat.com/errata/RHSA-2015-1715.html
SECTRACK http://www.securitytracker.com/id/1033459
http://www.securitytracker.com/id/1033460
http://www.securitytracker.com/id/1033753
SUSE http://lists.opensuse.org/opensuse-updates/2015-09/msg00018.html
UBUNTU http://www.ubuntu.com/usn/USN-2736-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
Date Informations
2023-02-13 05:28:08
  • Multiple Updates
2023-02-02 17:28:10
  • Multiple Updates
2021-05-04 12:39:24
  • Multiple Updates
2021-04-22 01:48:10
  • Multiple Updates
2020-05-23 00:45:08
  • Multiple Updates
2019-04-22 21:19:11
  • Multiple Updates
2017-09-16 09:23:17
  • Multiple Updates
2016-12-22 09:23:58
  • Multiple Updates
2016-06-10 05:25:24
  • Multiple Updates
2016-06-09 09:25:38
  • Multiple Updates
2016-05-10 13:30:38
  • Multiple Updates
2016-04-27 02:20:32
  • Multiple Updates
2016-03-05 13:26:42
  • Multiple Updates
2015-12-05 13:27:13
  • Multiple Updates
2015-10-23 13:20:20
  • Multiple Updates
2015-10-16 13:24:31
  • Multiple Updates
2015-09-19 13:23:31
  • Multiple Updates
2015-09-18 13:23:28
  • Multiple Updates
2015-09-11 21:25:52
  • Multiple Updates
2015-09-10 21:27:19
  • Multiple Updates
2015-09-10 13:26:34
  • Multiple Updates
2015-09-10 00:25:03
  • Multiple Updates
2015-09-08 21:27:48
  • First insertion