Executive Summary

Informations
Name CVE-2015-8558 First vendor Publication 2016-05-23
Vendor Cve Last vendor Modification 2023-02-12

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 4.9 Attack Range Local
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular isochronous transfer descriptor (iTD) list.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8558

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147
Os 2

Nessus® Vulnerability Scanner

Date Description
2016-10-12 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-1170.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1703-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-07-08 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-839.nasl - Type : ACT_GATHER_INFO
2016-06-17 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1560-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1154-1.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e9bba2bb01.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-e1784417af.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-890e612f52.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-2c15b72b01.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3471.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3470.nasl - Type : ACT_GATHER_INFO
2016-02-09 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3469.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2891-1.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-36.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-35.nasl - Type : ACT_GATHER_INFO
2016-01-25 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-34.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_60cb2055b1b811e59728002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/80694
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1277983
DEBIAN http://www.debian.org/security/2016/dsa-3469
http://www.debian.org/security/2016/dsa-3470
http://www.debian.org/security/2016/dsa-3471
GENTOO https://security.gentoo.org/glsa/201602-01
MISC http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=156a2e4dbffa85997636a7a39ef12d...
MLIST http://www.openwall.com/lists/oss-security/2015/12/14/16
http://www.openwall.com/lists/oss-security/2015/12/14/9
https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg02124.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
Date Informations
2024-02-02 01:35:30
  • Multiple Updates
2024-02-01 12:10:05
  • Multiple Updates
2023-09-05 12:33:47
  • Multiple Updates
2023-09-05 01:09:55
  • Multiple Updates
2023-09-02 12:33:39
  • Multiple Updates
2023-09-02 01:10:08
  • Multiple Updates
2023-08-12 12:36:36
  • Multiple Updates
2023-08-12 01:09:34
  • Multiple Updates
2023-08-11 12:31:42
  • Multiple Updates
2023-08-11 01:09:50
  • Multiple Updates
2023-08-06 12:30:47
  • Multiple Updates
2023-08-06 01:09:34
  • Multiple Updates
2023-08-04 12:30:54
  • Multiple Updates
2023-08-04 01:09:37
  • Multiple Updates
2023-07-14 12:30:54
  • Multiple Updates
2023-07-14 01:09:36
  • Multiple Updates
2023-03-29 01:32:38
  • Multiple Updates
2023-03-28 12:09:54
  • Multiple Updates
2023-02-13 05:28:03
  • Multiple Updates
2022-10-11 12:27:47
  • Multiple Updates
2022-10-11 01:09:42
  • Multiple Updates
2021-05-05 01:19:49
  • Multiple Updates
2021-05-04 12:44:16
  • Multiple Updates
2021-04-22 01:53:46
  • Multiple Updates
2020-11-03 12:14:17
  • Multiple Updates
2020-09-09 21:23:01
  • Multiple Updates
2020-05-23 00:47:39
  • Multiple Updates
2017-11-04 09:23:41
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2016-10-13 13:25:06
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-07-09 13:25:57
  • Multiple Updates
2016-06-18 13:27:58
  • Multiple Updates
2016-05-25 21:26:49
  • Multiple Updates
2016-05-24 00:25:24
  • First insertion