Executive Summary

Informations
Name CVE-2015-6815 First vendor Publication 2020-01-31
Vendor Cve Last vendor Modification 2023-09-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
Overall CVSS Score 3.5
Base Score 3.5 Environmental Score 3.5
impact SubScore 1.4 Temporal Score 3.5
Exploitabality Sub Score 2.1
 
Attack Vector Adjacent Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact Low
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:A/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 2.7 Attack Range Adjacent network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 5.1 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6815

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 143
Application 3
Os 4
Os 3
Os 3
Os 2
Os 3
Os 2
Os 1
Os 3
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-11-14 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2781-1.nasl - Type : ACT_GATHER_INFO
2016-10-26 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2628-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-efc1d7ba5e.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-28cfce6702.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-015aec3bf2.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_10bf8eedb14d11e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2324-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-892.nasl - Type : ACT_GATHER_INFO
2015-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-750.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1952-1.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-729.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1908-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1894-1.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1853-1.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16369.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16368.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2745-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16370.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3361.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3362.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg01199.html
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg05832.html
MISC http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671...
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html
http://www.openwall.com/lists/oss-security/2015/09/04/4
http://www.openwall.com/lists/oss-security/2015/09/05/5
http://www.ubuntu.com/usn/USN-2745-1
https://bugzilla.redhat.com/show_bug.cgi?id=1260076
https://www.arista.com/en/support/advisories-notices/security-advisories/1188...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
Date Informations
2024-02-02 01:34:09
  • Multiple Updates
2024-02-01 12:09:50
  • Multiple Updates
2023-09-13 17:27:49
  • Multiple Updates
2023-09-13 09:27:41
  • Multiple Updates
2023-09-05 12:32:31
  • Multiple Updates
2023-09-05 01:09:39
  • Multiple Updates
2023-09-02 12:32:23
  • Multiple Updates
2023-09-02 01:09:51
  • Multiple Updates
2023-08-12 12:35:14
  • Multiple Updates
2023-08-12 01:09:18
  • Multiple Updates
2023-08-11 12:30:26
  • Multiple Updates
2023-08-11 01:09:34
  • Multiple Updates
2023-08-06 12:29:34
  • Multiple Updates
2023-08-06 01:09:18
  • Multiple Updates
2023-08-04 12:29:40
  • Multiple Updates
2023-08-04 01:09:22
  • Multiple Updates
2023-07-14 12:29:40
  • Multiple Updates
2023-07-14 01:09:20
  • Multiple Updates
2023-03-29 01:31:24
  • Multiple Updates
2023-03-28 12:09:39
  • Multiple Updates
2022-10-11 12:26:42
  • Multiple Updates
2022-10-11 01:09:27
  • Multiple Updates
2021-12-01 00:23:21
  • Multiple Updates
2021-11-18 05:23:14
  • Multiple Updates
2021-11-10 09:23:32
  • Multiple Updates
2021-11-05 21:23:13
  • Multiple Updates
2021-07-10 12:17:59
  • Multiple Updates
2021-05-05 01:19:47
  • Multiple Updates
2021-05-04 12:44:10
  • Multiple Updates
2021-04-22 01:53:38
  • Multiple Updates
2020-11-03 12:13:46
  • Multiple Updates
2020-09-10 01:13:26
  • Multiple Updates
2020-09-09 12:13:40
  • Multiple Updates
2020-09-09 01:14:11
  • Multiple Updates
2020-05-24 01:16:27
  • Multiple Updates
2020-05-23 01:56:57
  • Multiple Updates
2020-05-23 00:46:48
  • First insertion