Executive Summary

Informations
Name CVE-2015-5177 First vendor Publication 2017-10-22
Vendor Cve Last vendor Modification 2017-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Double free vulnerability in the SLPDKnownDAAdd function in slpd/slpd_knownda.c in OpenSLP 1.2.1 allows remote attackers to cause a denial of service (crash) via a crafted package.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5177

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-415 Double Free

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-05-25 Name : A virtualization management application installed on the remote host is affec...
File : vmware_vcenter_vmsa-2016-0005.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote VMware ESXi host is affected by a remote code execution vulnerabil...
File : vmware_esxi_5_0_build_3021432_remote.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote VMware ESXi host is affected by a remote code execution vulnerabil...
File : vmware_esxi_5_1_build_3021178_remote.nasl - Type : ACT_GATHER_INFO
2015-11-19 Name : The remote VMware ESXi host is affected by a remote code execution vulnerabil...
File : vmware_esxi_5_5_build_3029944_remote.nasl - Type : ACT_GATHER_INFO
2015-10-03 Name : The remote VMware ESXi host is missing a security-related patch.
File : vmware_VMSA-2015-0007.nasl - Type : ACT_GATHER_INFO
2015-10-02 Name : The remote host has a virtualization management application installed that is...
File : vmware_vcenter_vmsa-2015-0007.nasl - Type : ACT_GATHER_INFO
2015-09-08 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3353.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Debian host is missing a security update.
File : debian_DLA-304.nasl - Type : ACT_GATHER_INFO
2015-09-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2730-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76635
CONFIRM http://sourceforge.net/p/openslp/mercurial/ci/2bc15d0494f886d9c4fe342d23bc160...
https://bugzilla.redhat.com/show_bug.cgi?id=1251064
DEBIAN https://www.debian.org/security/2015/dsa-3353
SECTRACK http://www.securitytracker.com/id/1033719

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
Date Informations
2021-05-04 12:40:40
  • Multiple Updates
2021-04-22 01:49:35
  • Multiple Updates
2020-05-23 00:45:53
  • Multiple Updates
2017-11-07 17:23:34
  • Multiple Updates
2017-10-23 09:23:31
  • Multiple Updates
2017-10-23 00:23:23
  • First insertion