Executive Summary

Informations
Name CVE-2015-5278 First vendor Publication 2020-01-23
Vendor Cve Last vendor Modification 2021-11-30

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving packets.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5278

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 143
Os 4
Os 3
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1445-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-efc1d7ba5e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-28cfce6702.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-015aec3bf2.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_6aa3322fb15011e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1782-1.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16369.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16368.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2745-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16370.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3361.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3362.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671...
http://www.openwall.com/lists/oss-security/2015/09/15/2
http://www.ubuntu.com/usn/USN-2745-1
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg03985.html
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html
https://www.arista.com/en/support/advisories-notices/security-advisories/1188...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
Date Informations
2024-02-02 01:33:03
  • Multiple Updates
2024-02-01 12:09:35
  • Multiple Updates
2023-09-05 12:31:24
  • Multiple Updates
2023-09-05 01:09:25
  • Multiple Updates
2023-09-02 12:31:21
  • Multiple Updates
2023-09-02 01:09:36
  • Multiple Updates
2023-08-12 12:34:09
  • Multiple Updates
2023-08-12 01:09:04
  • Multiple Updates
2023-08-11 12:29:24
  • Multiple Updates
2023-08-11 01:09:19
  • Multiple Updates
2023-08-06 12:28:34
  • Multiple Updates
2023-08-06 01:09:04
  • Multiple Updates
2023-08-04 12:28:40
  • Multiple Updates
2023-08-04 01:09:08
  • Multiple Updates
2023-07-14 12:28:40
  • Multiple Updates
2023-07-14 01:09:05
  • Multiple Updates
2023-03-29 01:30:24
  • Multiple Updates
2023-03-28 12:09:25
  • Multiple Updates
2022-10-11 12:25:49
  • Multiple Updates
2022-10-11 01:09:13
  • Multiple Updates
2021-12-01 00:23:21
  • Multiple Updates
2021-11-18 05:23:14
  • Multiple Updates
2021-11-10 09:23:32
  • Multiple Updates
2021-11-05 21:23:13
  • Multiple Updates
2021-05-05 01:18:47
  • Multiple Updates
2021-05-04 12:41:59
  • Multiple Updates
2021-04-22 01:51:06
  • Multiple Updates
2020-11-03 12:13:20
  • Multiple Updates
2020-09-10 01:13:01
  • Multiple Updates
2020-09-09 12:13:14
  • Multiple Updates
2020-09-09 01:13:46
  • Multiple Updates
2020-05-24 01:16:02
  • Multiple Updates
2020-05-23 01:56:16
  • Multiple Updates
2020-05-23 00:45:56
  • First insertion