Executive Summary

Informations
Name CVE-2015-6855 First vendor Publication 2015-11-06
Vendor Cve Last vendor Modification 2021-12-15

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6855

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-369 Divide By Zero

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 143
Os 1
Os 3
Os 3
Os 3
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1785-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1745-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1698-1.nasl - Type : ACT_GATHER_INFO
2016-05-19 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1318-1.nasl - Type : ACT_GATHER_INFO
2016-04-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-439.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0955-1.nasl - Type : ACT_GATHER_INFO
2016-04-01 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-413.nasl - Type : ACT_GATHER_INFO
2016-03-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0873-1.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-d6ea74993a.nasl - Type : ACT_GATHER_INFO
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2015-8dc71ade88.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_bbc97005b14e11e59728002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-12-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL51841514.nasl - Type : ACT_GATHER_INFO
2015-10-21 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1782-1.nasl - Type : ACT_GATHER_INFO
2015-10-16 Name : The remote Fedora host is missing a security update.
File : fedora_2015-4896530727.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16369.nasl - Type : ACT_GATHER_INFO
2015-10-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16368.nasl - Type : ACT_GATHER_INFO
2015-09-25 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2745-1.nasl - Type : ACT_GATHER_INFO
2015-09-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-16370.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3361.nasl - Type : ACT_GATHER_INFO
2015-09-21 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3362.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/76691
DEBIAN http://www.debian.org/security/2015/dsa-3361
http://www.debian.org/security/2015/dsa-3362
FEDORA http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327...
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341...
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/1673...
GENTOO https://security.gentoo.org/glsa/201602-01
MISC https://www.arista.com/en/support/advisories-notices/security-advisories/1188...
MLIST http://www.openwall.com/lists/oss-security/2015/09/10/1
http://www.openwall.com/lists/oss-security/2015/09/10/2
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
UBUNTU http://www.ubuntu.com/usn/USN-2745-1

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
Date Informations
2024-02-02 01:34:11
  • Multiple Updates
2024-02-01 12:09:50
  • Multiple Updates
2023-09-05 12:32:33
  • Multiple Updates
2023-09-05 01:09:40
  • Multiple Updates
2023-09-02 12:32:25
  • Multiple Updates
2023-09-02 01:09:52
  • Multiple Updates
2023-08-12 12:35:16
  • Multiple Updates
2023-08-12 01:09:19
  • Multiple Updates
2023-08-11 12:30:28
  • Multiple Updates
2023-08-11 01:09:34
  • Multiple Updates
2023-08-06 12:29:36
  • Multiple Updates
2023-08-06 01:09:19
  • Multiple Updates
2023-08-04 12:29:42
  • Multiple Updates
2023-08-04 01:09:23
  • Multiple Updates
2023-07-14 12:29:42
  • Multiple Updates
2023-07-14 01:09:21
  • Multiple Updates
2023-03-29 01:31:26
  • Multiple Updates
2023-03-28 12:09:40
  • Multiple Updates
2022-10-11 12:26:44
  • Multiple Updates
2022-10-11 01:09:27
  • Multiple Updates
2021-12-15 21:23:18
  • Multiple Updates
2021-11-18 05:23:18
  • Multiple Updates
2021-11-10 09:23:38
  • Multiple Updates
2021-11-05 21:23:19
  • Multiple Updates
2021-05-05 01:19:49
  • Multiple Updates
2021-05-04 12:44:16
  • Multiple Updates
2021-04-22 01:53:46
  • Multiple Updates
2020-11-03 12:13:46
  • Multiple Updates
2020-09-09 21:23:00
  • Multiple Updates
2020-05-23 00:46:49
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2016-08-30 13:21:27
  • Multiple Updates
2016-05-20 13:27:35
  • Multiple Updates
2016-04-14 13:26:54
  • Multiple Updates
2016-04-08 13:24:01
  • Multiple Updates
2016-04-02 13:26:25
  • Multiple Updates
2016-03-26 13:26:28
  • Multiple Updates
2016-03-05 13:26:43
  • Multiple Updates
2016-02-06 13:26:47
  • Multiple Updates
2016-01-05 13:26:04
  • Multiple Updates
2015-12-18 13:27:42
  • Multiple Updates
2015-11-10 00:23:06
  • Multiple Updates
2015-11-07 05:23:07
  • First insertion