CVE-2015-8817

CVSS V2 Low 2.1 CVSS V3 Medium 5.5
Description
QEMU (aka Quick Emulator) built to use 'address_space_translate' to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue. It could occur while doing pci_dma_read/write calls. Affects QEMU versions >= 1.6.0 and <= 2.3.1. A privileged user inside guest could use this flaw to crash the guest instance resulting in DoS.
Overview
  • CVE ID
  • CVE-2015-8817
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Modified
  • Published Version
  • 2016-12-29T22:59:00
  • Last Modified Date
  • 2023-02-12T23:15:44
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:qemu:qemu:1.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:1.6.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:1.6.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:1.6.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:1.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:1.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:1.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.0.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.0.0:rc0:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.0.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.0.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.0.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.1.0:rc0:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.1.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.1.0:rc2:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.1.0:rc3:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.1.0:rc5:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qemu:qemu:2.3.1:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:N/I:N/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • NONE
  • Availability Impact
  • PARTIAL
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • HIGH
  • Base Score
  • 5.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 1.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 18:52:47 Added to TrackCVE
2022-12-02 12:37:54 2016-12-29T22:59Z 2016-12-29T22:59:00 CVE Published Date updated
2022-12-02 12:37:54 2018-01-05T02:30:22 CVE Modified Date updated
2022-12-02 12:37:54 Modified Vulnerability Status updated
2023-02-02 23:05:47 2023-02-02T21:16:11 CVE Modified Date updated
2023-02-02 23:05:47 QEMU (aka Quick Emulator) built to use 'address_space_translate' to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue. It could occur while doing pci_dma_read/write calls. Affects QEMU versions >= 1.6.0 and <= 2.3.1. A privileged user inside guest could use this flaw to crash the guest instance resulting in DoS. An out-of-bounds flaw was found in the QEMU emulator built using 'address_space_translate' to map an address to a MemoryRegionSection. The flaw could occur while doing pci_dma_read/write calls, resulting in an out-of-bounds read-write access error. A privileged user inside a guest could use this flaw to crash the guest instance (denial of service). Description updated
2023-02-02 23:05:51 References updated
2023-02-13 01:06:57 2023-02-12T23:15:44 CVE Modified Date updated
2023-02-13 01:06:57 An out-of-bounds flaw was found in the QEMU emulator built using 'address_space_translate' to map an address to a MemoryRegionSection. The flaw could occur while doing pci_dma_read/write calls, resulting in an out-of-bounds read-write access error. A privileged user inside a guest could use this flaw to crash the guest instance (denial of service). QEMU (aka Quick Emulator) built to use 'address_space_translate' to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue. It could occur while doing pci_dma_read/write calls. Affects QEMU versions >= 1.6.0 and <= 2.3.1. A privileged user inside guest could use this flaw to crash the guest instance resulting in DoS. Description updated