CVE-2015-8568

CVSS V2 Medium 4.7 CVSS V3 Medium 6.5
Description
Memory leak in QEMU, when built with a VMWARE VMXNET3 paravirtual NIC emulator support, allows local guest users to cause a denial of service (host memory consumption) by trying to activate the vmxnet3 device repeatedly.
Overview
  • CVE ID
  • CVE-2015-8568
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2017-04-11T19:59:00
  • Last Modified Date
  • 2020-09-10T17:42:45
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* 1 OR 2.5.1
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:N/I:N/A:C
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • COMPLETE
  • Base Score
  • 4.7
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • CHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2
  • Impact Score
  • 4
References
Reference URL Reference Tags
https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg02299.html Mailing List Patch Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1289816 Issue Tracking Patch Third Party Advisory
http://www.securityfocus.com/bid/79721 Third Party Advisory VDB Entry
http://www.openwall.com/lists/oss-security/2015/12/15/10 Mailing List Third Party Advisory
https://security.gentoo.org/glsa/201602-01 Third Party Advisory
http://www.debian.org/security/2016/dsa-3471 Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 16:24:40 Added to TrackCVE
2022-12-02 15:44:57 2017-04-11T19:59Z 2017-04-11T19:59:00 CVE Published Date updated
2022-12-02 15:44:57 2020-09-10T17:42:45 CVE Modified Date updated
2022-12-02 15:44:57 Analyzed Vulnerability Status updated