CVE-2015-5165

CVSS V2 High 9.3 CVSS V3 None
Description
The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.
Overview
  • CVE ID
  • CVE-2015-5165
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2015-08-12T14:59:24
  • Last Modified Date
  • 2023-02-13T00:50:20
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* 1 OR 4.5.0
cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp1:*:*:*:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:* 1 OR
cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_eus_compute_node:6.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.7_ppc64:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_eus_from_rhui:6.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:C/I:C/A:C
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • COMPLETE
  • Integrity Impact
  • COMPLETE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 9.3
  • Severity
  • HIGH
  • Exploitability Score
  • 8.6
  • Impact Score
  • 10
References
Reference URL Reference Tags
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html Issue Tracking Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html Issue Tracking Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html Issue Tracking Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html Issue Tracking Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html Issue Tracking Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1674.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1683.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1739.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1740.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1793.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1833.html Issue Tracking Third Party Advisory
http://support.citrix.com/article/CTX201717 Broken Link Third Party Advisory
http://www.debian.org/security/2015/dsa-3348 Third Party Advisory
http://www.debian.org/security/2015/dsa-3349 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://www.securityfocus.com/bid/76153 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033176 Third Party Advisory VDB Entry
http://xenbits.xen.org/xsa/advisory-140.html Patch Vendor Advisory
https://access.redhat.com/errata/RHSA-2015:1674
https://access.redhat.com/errata/RHSA-2015:1683
https://access.redhat.com/errata/RHSA-2015:1718
https://access.redhat.com/errata/RHSA-2015:1739
https://access.redhat.com/errata/RHSA-2015:1740
https://access.redhat.com/errata/RHSA-2015:1793
https://access.redhat.com/errata/RHSA-2015:1833
https://access.redhat.com/security/cve/CVE-2015-5165
https://bugzilla.redhat.com/show_bug.cgi?id=1248760
https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 06:32:59 Added to TrackCVE
2022-12-02 05:50:46 2015-08-12T14:59Z 2015-08-12T14:59:24 CVE Published Date updated
2022-12-02 05:50:46 2022-02-11T14:52:19 CVE Modified Date updated
2022-12-02 05:50:46 Analyzed Vulnerability Status updated
2023-02-02 17:05:01 2023-02-02T15:17:04 CVE Modified Date updated
2023-02-02 17:05:01 Analyzed Modified Vulnerability Status updated
2023-02-02 17:05:01 The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors. An information leak flaw was found in the way QEMU's RTL8139 emulation implementation processed network packets under RTL8139 controller's C+ mode of operation. An unprivileged guest user could use this flaw to read up to 65 KB of uninitialized QEMU heap memory. Description updated
2023-02-02 17:05:05 References updated
2023-02-13 01:06:01 2023-02-13T00:50:20 CVE Modified Date updated
2023-02-13 01:06:02 An information leak flaw was found in the way QEMU's RTL8139 emulation implementation processed network packets under RTL8139 controller's C+ mode of operation. An unprivileged guest user could use this flaw to read up to 65 KB of uninitialized QEMU heap memory. The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors. Description updated