Executive Summary

Informations
Name CVE-2015-5307 First vendor Publication 2015-11-16
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5307

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1
Application 153
Os 3
Os 2
Os 2346
Os 22

Nessus® Vulnerability Scanner

Date Description
2017-04-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2017-0057.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0166.nasl - Type : ACT_GATHER_INFO
2016-11-23 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0165.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2074-1.nasl - Type : ACT_GATHER_INFO
2016-06-22 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0081.nasl - Type : ACT_GATHER_INFO
2016-05-18 Name : The remote Debian host is missing a security update.
File : debian_DLA-479.nasl - Type : ACT_GATHER_INFO
2016-03-18 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0037.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0658-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-f2c534bc12.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-f150b2a8c8.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-cd94ad8d7c.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-668d213dc3.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-394835a3f6.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-115c302856.nasl - Type : ACT_GATHER_INFO
2016-02-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-136.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2587.nasl - Type : ACT_GATHER_INFO
2016-02-03 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-124.nasl - Type : ACT_GATHER_INFO
2016-01-28 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3454.nasl - Type : ACT_GATHER_INFO
2016-01-26 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0007.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-36.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-35.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-34.nasl - Type : ACT_GATHER_INFO
2016-01-21 Name : An application installed on the remote host is affected by multiple vulnerabi...
File : virtualbox_5_0_10.nasl - Type : ACT_GATHER_INFO
2016-01-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0046.nasl - Type : ACT_GATHER_INFO
2016-01-14 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL31026324.nasl - Type : ACT_GATHER_INFO
2016-01-13 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0024.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3503.nasl - Type : ACT_GATHER_INFO
2016-01-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-3502.nasl - Type : ACT_GATHER_INFO
2016-01-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0004.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2339-1.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2338-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2328-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2326-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2324-1.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151208_kernel_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2015-12-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2306-1.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-893.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151215_kernel_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2645.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-892.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-879.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2636.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0154.nasl - Type : ACT_GATHER_INFO
2015-12-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-3107.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2552.nasl - Type : ACT_GATHER_INFO
2015-12-10 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3414.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2552.nasl - Type : ACT_GATHER_INFO
2015-12-09 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2552.nasl - Type : ACT_GATHER_INFO
2015-12-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2194-1.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2108-1.nasl - Type : ACT_GATHER_INFO
2015-11-23 Name : The remote host is affected by multiple denial of service vulnerabilities.
File : citrix_xenserver_CTX202583.nasl - Type : ACT_GATHER_INFO
2015-11-16 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_2cabfbab8bfb11e5bd18002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2807-1.nasl - Type : ACT_GATHER_INFO
2015-11-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3396.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2800-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2801-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2802-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2803-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2804-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2805-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2806-1.nasl - Type : ACT_GATHER_INFO
2015-11-10 Name : The remote Windows host is affected by multiple denial of service vulnerabili...
File : smb_kb3108638.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/77528
CONFIRM http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a...
http://support.citrix.com/article/CTX202583
http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-286720...
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-271964...
http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546....
http://xenbits.xen.org/xsa/advisory-156.html
https://bugzilla.redhat.com/show_bug.cgi?id=1277172
https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5...
https://kb.juniper.net/JSA10783
DEBIAN http://www.debian.org/security/2015/dsa-3396
http://www.debian.org/security/2015/dsa-3414
http://www.debian.org/security/2016/dsa-3454
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17218...
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17230...
http://lists.fedoraproject.org/pipermail/package-announce/2015-November/17243...
MLIST http://www.openwall.com/lists/oss-security/2015/11/10/6
REDHAT http://rhn.redhat.com/errata/RHSA-2015-2636.html
http://rhn.redhat.com/errata/RHSA-2015-2645.html
http://rhn.redhat.com/errata/RHSA-2016-0046.html
SECTRACK http://www.securitytracker.com/id/1034105
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html
http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html
http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html
UBUNTU http://www.ubuntu.com/usn/USN-2800-1
http://www.ubuntu.com/usn/USN-2801-1
http://www.ubuntu.com/usn/USN-2802-1
http://www.ubuntu.com/usn/USN-2803-1
http://www.ubuntu.com/usn/USN-2804-1
http://www.ubuntu.com/usn/USN-2805-1
http://www.ubuntu.com/usn/USN-2806-1
http://www.ubuntu.com/usn/USN-2807-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
Date Informations
2024-03-12 12:30:18
  • Multiple Updates
2024-02-02 01:33:04
  • Multiple Updates
2024-02-01 12:09:35
  • Multiple Updates
2023-12-29 01:29:13
  • Multiple Updates
2023-11-22 01:28:57
  • Multiple Updates
2023-09-05 12:31:26
  • Multiple Updates
2023-09-05 01:09:26
  • Multiple Updates
2023-09-02 12:31:23
  • Multiple Updates
2023-09-02 01:09:37
  • Multiple Updates
2023-08-12 12:34:10
  • Multiple Updates
2023-08-12 01:09:04
  • Multiple Updates
2023-08-11 12:29:25
  • Multiple Updates
2023-08-11 01:09:20
  • Multiple Updates
2023-08-06 12:28:35
  • Multiple Updates
2023-08-06 01:09:04
  • Multiple Updates
2023-08-04 12:28:41
  • Multiple Updates
2023-08-04 01:09:08
  • Multiple Updates
2023-07-14 12:28:41
  • Multiple Updates
2023-07-14 01:09:06
  • Multiple Updates
2023-03-29 01:30:25
  • Multiple Updates
2023-03-28 12:09:26
  • Multiple Updates
2023-02-13 05:28:06
  • Multiple Updates
2023-02-02 21:28:28
  • Multiple Updates
2022-10-11 12:25:50
  • Multiple Updates
2022-10-11 01:09:13
  • Multiple Updates
2022-09-09 01:22:49
  • Multiple Updates
2022-03-11 01:21:14
  • Multiple Updates
2021-05-25 12:17:06
  • Multiple Updates
2021-05-04 12:40:44
  • Multiple Updates
2021-04-22 01:49:41
  • Multiple Updates
2020-08-11 12:13:09
  • Multiple Updates
2020-08-08 01:13:05
  • Multiple Updates
2020-08-07 12:13:17
  • Multiple Updates
2020-08-07 01:13:51
  • Multiple Updates
2020-08-01 12:13:04
  • Multiple Updates
2020-07-30 01:13:39
  • Multiple Updates
2020-05-23 01:56:17
  • Multiple Updates
2020-05-23 00:45:57
  • Multiple Updates
2019-06-07 12:06:51
  • Multiple Updates
2019-02-23 12:06:22
  • Multiple Updates
2019-02-14 21:19:37
  • Multiple Updates
2019-02-14 00:18:41
  • Multiple Updates
2019-02-13 00:19:23
  • Multiple Updates
2019-01-25 12:07:16
  • Multiple Updates
2018-11-17 12:05:49
  • Multiple Updates
2018-11-07 12:03:52
  • Multiple Updates
2018-10-30 12:07:58
  • Multiple Updates
2018-08-09 12:03:51
  • Multiple Updates
2018-07-25 12:05:22
  • Multiple Updates
2018-07-13 01:06:47
  • Multiple Updates
2018-04-25 12:06:39
  • Multiple Updates
2018-03-28 12:06:44
  • Multiple Updates
2017-08-26 12:02:44
  • Multiple Updates
2017-05-24 09:23:30
  • Multiple Updates
2017-05-13 12:01:33
  • Multiple Updates
2017-04-04 13:20:39
  • Multiple Updates
2017-03-22 12:01:40
  • Multiple Updates
2017-01-13 12:01:34
  • Multiple Updates
2016-12-07 21:24:42
  • Multiple Updates
2016-12-06 09:24:10
  • Multiple Updates
2016-11-29 00:25:19
  • Multiple Updates
2016-11-24 13:26:07
  • Multiple Updates
2016-10-15 09:24:43
  • Multiple Updates
2016-10-12 09:24:08
  • Multiple Updates
2016-09-09 09:23:19
  • Multiple Updates
2016-09-03 13:27:33
  • Multiple Updates
2016-08-12 12:02:17
  • Multiple Updates
2016-07-13 12:01:33
  • Multiple Updates
2016-06-30 22:34:16
  • Multiple Updates
2016-06-29 01:00:32
  • Multiple Updates
2016-06-23 13:29:27
  • Multiple Updates
2016-05-19 13:27:02
  • Multiple Updates
2016-03-31 17:23:41
  • Multiple Updates
2016-03-19 13:25:44
  • Multiple Updates
2016-03-08 13:26:07
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-09 13:27:38
  • Multiple Updates
2016-02-05 13:27:44
  • Multiple Updates
2016-02-04 13:27:33
  • Multiple Updates
2016-01-29 13:26:20
  • Multiple Updates
2016-01-27 13:25:29
  • Multiple Updates
2016-01-26 13:25:20
  • Multiple Updates
2016-01-22 13:25:35
  • Multiple Updates
2016-01-22 09:22:27
  • Multiple Updates
2016-01-21 13:25:38
  • Multiple Updates
2016-01-15 13:26:51
  • Multiple Updates
2016-01-14 13:26:20
  • Multiple Updates
2016-01-12 13:25:38
  • Multiple Updates
2016-01-09 13:25:12
  • Multiple Updates
2015-12-30 13:25:44
  • Multiple Updates
2015-12-23 13:25:57
  • Multiple Updates
2015-12-22 13:25:29
  • Multiple Updates
2015-12-18 13:27:41
  • Multiple Updates
2015-12-17 13:26:40
  • Multiple Updates
2015-12-15 13:26:43
  • Multiple Updates
2015-12-11 13:25:52
  • Multiple Updates
2015-12-10 13:24:53
  • Multiple Updates
2015-12-08 13:26:40
  • Multiple Updates
2015-12-01 13:26:25
  • Multiple Updates
2015-11-24 13:26:46
  • Multiple Updates
2015-11-17 13:25:04
  • Multiple Updates
2015-11-16 21:25:29
  • Multiple Updates
2015-11-16 17:22:41
  • First insertion