CVE-2015-6815

CVSS V2 Low 2.7 CVSS V3 Low 3.5
Description
The process_tx_desc function in hw/net/e1000.c in QEMU before 2.4.0.1 does not properly process transmit descriptor data when sending a network packet, which allows attackers to cause a denial of service (infinite loop and guest crash) via unspecified vectors.
Overview
  • CVE ID
  • CVE-2015-6815
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-31T22:15:11
  • Last Modified Date
  • 2021-11-30T19:50:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 2.4.0.1
cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11.0:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_debuginfo:11.0:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp3:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:11.0:sp4:*:*:*:*:*:* 1 OR
cpe:2.3:o:novell:suse_linux_enterprise_software_development_kit:12.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:xen:xen:4.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:A/AC:L/Au:S/C:N/I:N/A:P
  • Access Vector
  • ADJACENT_NETWORK
  • Access Compatibility
  • LOW
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.7
  • Severity
  • LOW
  • Exploitability Score
  • 5.1
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  • Attack Vector
  • ADJACENT_NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • LOW
  • Base Score
  • 3.5
  • Base Severity
  • LOW
  • Exploitability Score
  • 2.1
  • Impact Score
  • 1.4
History
Created Old Value New Value Data Type Notes
2022-05-10 06:44:21 Added to TrackCVE
2022-12-04 10:32:20 2020-01-31T22:15Z 2020-01-31T22:15:11 CVE Published Date updated
2022-12-04 10:32:20 2021-11-30T19:50:02 CVE Modified Date updated
2022-12-04 10:32:20 Analyzed Vulnerability Status updated