Executive Summary

Informations
Name CVE-2015-5260 First vendor Publication 2016-06-07
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.8
Base Score 7.8 Environmental Score 7.8
impact SubScore 5.9 Temporal Score 7.8
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Heap-based buffer overflow in SPICE before 0.12.6 allows guest OS users to cause a denial of service (heap-based memory corruption and QEMU-KVM crash) or possibly execute arbitrary code on the host via QXL commands related to the surface_id parameter.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5260

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 28
Os 2
Os 2
Os 2
Os 2
Os 1
Os 2
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1559-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201606-05.nasl - Type : ACT_GATHER_INFO
2016-05-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1259-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-a78ebcc142.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing one or more security updates.
File : fedora_2015-7fcc957ba6.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1890.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1889.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-657.nasl - Type : ACT_GATHER_INFO
2015-10-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1733-1.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151012_spice_server_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151012_spice_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1890.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1889.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1890.nasl - Type : ACT_GATHER_INFO
2015-10-13 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1889.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3371.nasl - Type : ACT_GATHER_INFO
2015-10-07 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-2766-1.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77019
CONFIRM http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
https://bugzilla.redhat.com/show_bug.cgi?id=1260822
DEBIAN http://www.debian.org/security/2015/dsa-3371
GENTOO https://security.gentoo.org/glsa/201606-05
MLIST http://lists.freedesktop.org/archives/spice-devel/2015-October/022191.html
REDHAT http://rhn.redhat.com/errata/RHSA-2015-1889.html
http://rhn.redhat.com/errata/RHSA-2015-1890.html
SECTRACK http://www.securitytracker.com/id/1033753
UBUNTU http://www.ubuntu.com/usn/USN-2766-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
Date Informations
2023-02-13 05:28:02
  • Multiple Updates
2023-02-02 21:28:16
  • Multiple Updates
2021-05-05 01:18:16
  • Multiple Updates
2021-05-04 12:40:42
  • Multiple Updates
2021-04-22 01:49:39
  • Multiple Updates
2020-05-23 01:56:16
  • Multiple Updates
2020-05-23 00:45:56
  • Multiple Updates
2017-09-16 09:23:17
  • Multiple Updates
2016-11-30 09:24:31
  • Multiple Updates
2016-11-29 00:25:19
  • Multiple Updates
2016-10-15 09:24:43
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-06-11 00:24:37
  • Multiple Updates
2016-06-08 17:26:30
  • First insertion