CVE-2015-5154

CVSS V2 High 7.2 CVSS V3 None
Description
Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands.
Overview
  • CVE ID
  • CVE-2015-5154
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-08-12T14:59:23
  • Last Modified Date
  • 2023-02-13T00:50:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* 1 OR 4.5.0
cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 2.3.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:C/I:C/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 7.2
  • Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
http://rhn.redhat.com/errata/RHSA-2015-1507.html
http://rhn.redhat.com/errata/RHSA-2015-1508.html
http://rhn.redhat.com/errata/RHSA-2015-1512.html
http://support.citrix.com/article/CTX201593 Third Party Advisory
http://www.debian.org/security/2015/dsa-3348
http://www.securityfocus.com/bid/76048
http://www.securitytracker.com/id/1033074
http://xenbits.xen.org/xsa/advisory-138.html Patch Vendor Advisory
https://access.redhat.com/errata/RHSA-2015:1507
https://access.redhat.com/errata/RHSA-2015:1508
https://access.redhat.com/errata/RHSA-2015:1512
https://access.redhat.com/security/cve/CVE-2015-5154
https://bugzilla.redhat.com/show_bug.cgi?id=1243563
https://security.gentoo.org/glsa/201510-02 Third Party Advisory
https://security.gentoo.org/glsa/201604-03
History
Created Old Value New Value Data Type Notes
2022-05-10 17:54:50 Added to TrackCVE
2022-12-02 05:50:44 2015-08-12T14:59Z 2015-08-12T14:59:23 CVE Published Date updated
2022-12-02 05:50:44 2018-10-30T16:27:37 CVE Modified Date updated
2022-12-02 05:50:44 Modified Vulnerability Status updated
2023-02-02 17:05:00 2023-02-02T15:16:47 CVE Modified Date updated
2023-02-02 17:05:01 Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands. A heap buffer overflow flaw was found in the way QEMU's IDE subsystem handled I/O buffer access while processing certain ATAPI commands. A privileged guest user in a guest with the CDROM drive enabled could potentially use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. Description updated
2023-02-02 17:05:05 References updated
2023-02-13 01:06:01 2023-02-13T00:50:03 CVE Modified Date updated
2023-02-13 01:06:01 A heap buffer overflow flaw was found in the way QEMU's IDE subsystem handled I/O buffer access while processing certain ATAPI commands. A privileged guest user in a guest with the CDROM drive enabled could potentially use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands. Description updated