Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-5745 First vendor Publication 2020-01-23
Vendor Cve Last vendor Modification 2022-02-20

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Buffer overflow in the send_control_msg function in hw/char/virtio-serial-bus.c in QEMU before 2.4.0 allows guest users to cause a denial of service (QEMU process crash) via a crafted virtio control message.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-5745

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-120 Buffer Copy without Checking Size of Input ('Classic Buffer Overflow') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 140
Os 4
Os 3

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-015aec3bf2.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-28cfce6702.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-efc1d7ba5e.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_21e5abe3b0c611e58d13bc5ff45d0f28.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3348.nasl - Type : ACT_GATHER_INFO
2015-09-03 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3349.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13404.nasl - Type : ACT_GATHER_INFO
2015-08-28 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2724-1.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13358.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13402.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
MISC http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671...
http://www.openwall.com/lists/oss-security/2015/08/06/3
http://www.openwall.com/lists/oss-security/2015/08/06/5
https://github.com/qemu/qemu/commit/7882080388be5088e72c425b02223c02e6cb4295
https://lists.gnu.org/archive/html/qemu-devel/2015-07/msg05458.html
https://www.arista.com/en/support/advisories-notices/security-advisories/1180...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
Date Informations
2024-02-02 01:33:26
  • Multiple Updates
2024-02-01 12:09:40
  • Multiple Updates
2023-09-05 12:31:51
  • Multiple Updates
2023-09-05 01:09:30
  • Multiple Updates
2023-09-02 12:31:43
  • Multiple Updates
2023-09-02 01:09:41
  • Multiple Updates
2023-08-12 12:34:31
  • Multiple Updates
2023-08-12 01:09:09
  • Multiple Updates
2023-08-11 12:29:45
  • Multiple Updates
2023-08-11 01:09:24
  • Multiple Updates
2023-08-06 12:28:55
  • Multiple Updates
2023-08-06 01:09:09
  • Multiple Updates
2023-08-04 12:29:01
  • Multiple Updates
2023-08-04 01:09:13
  • Multiple Updates
2023-07-14 12:29:01
  • Multiple Updates
2023-07-14 01:09:10
  • Multiple Updates
2023-03-29 01:30:45
  • Multiple Updates
2023-03-28 12:09:30
  • Multiple Updates
2022-10-11 12:26:07
  • Multiple Updates
2022-10-11 01:09:17
  • Multiple Updates
2022-02-20 12:21:38
  • Multiple Updates
2022-01-26 17:23:17
  • Multiple Updates
2021-05-05 01:18:47
  • Multiple Updates
2021-05-04 12:41:59
  • Multiple Updates
2021-04-22 01:51:06
  • Multiple Updates
2020-11-03 12:13:28
  • Multiple Updates
2020-09-10 01:13:09
  • Multiple Updates
2020-05-24 01:16:10
  • Multiple Updates
2020-05-23 01:56:28
  • Multiple Updates
2020-05-23 00:46:11
  • First insertion