Executive Summary

Informations
Name CVE-2015-8701 First vendor Publication 2016-12-29
Vendor Cve Last vendor Modification 2020-11-10

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 4 Temporal Score 6.5
Exploitabality Sub Score 2
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Changed Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

QEMU (aka Quick Emulator) built with the Rocker switch emulation support is vulnerable to an off-by-one error. It happens while processing transmit (tx) descriptors in 'tx_consume' routine, if a descriptor was to have more than allowed (ROCKER_TX_FRAGS_MAX=16) fragments. A privileged user inside guest could use this flaw to cause memory leakage on the host or crash the QEMU process instance resulting in DoS issue.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8701

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-193 Off-by-one Error

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 147

Nessus® Vulnerability Scanner

Date Description
2016-03-04 Name : The remote Fedora host is missing a security update.
File : fedora_2016-42778e8c82.nasl - Type : ACT_GATHER_INFO
2016-02-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201602-01.nasl - Type : ACT_GATHER_INFO
2016-01-04 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_1384f2fdb1be11e59728002590263bf5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/79706
CONFIRM https://bugzilla.redhat.com/show_bug.cgi?id=1286971
GENTOO https://security.gentoo.org/glsa/201602-01
MLIST http://www.openwall.com/lists/oss-security/2015/12/28/6
http://www.openwall.com/lists/oss-security/2015/12/29/1
https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg04629.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
Date Informations
2024-02-02 01:35:39
  • Multiple Updates
2024-02-01 12:10:07
  • Multiple Updates
2023-09-05 12:33:55
  • Multiple Updates
2023-09-05 01:09:56
  • Multiple Updates
2023-09-02 12:33:47
  • Multiple Updates
2023-09-02 01:10:09
  • Multiple Updates
2023-08-12 12:36:44
  • Multiple Updates
2023-08-12 01:09:35
  • Multiple Updates
2023-08-11 12:31:50
  • Multiple Updates
2023-08-11 01:09:51
  • Multiple Updates
2023-08-06 12:30:55
  • Multiple Updates
2023-08-06 01:09:35
  • Multiple Updates
2023-08-04 12:31:02
  • Multiple Updates
2023-08-04 01:09:39
  • Multiple Updates
2023-07-14 12:31:02
  • Multiple Updates
2023-07-14 01:09:37
  • Multiple Updates
2023-03-29 01:32:46
  • Multiple Updates
2023-03-28 12:09:56
  • Multiple Updates
2022-10-11 12:27:53
  • Multiple Updates
2022-10-11 01:09:43
  • Multiple Updates
2021-05-05 01:19:50
  • Multiple Updates
2021-05-04 12:44:18
  • Multiple Updates
2021-04-22 01:53:48
  • Multiple Updates
2020-11-10 21:23:20
  • Multiple Updates
2020-05-23 00:47:44
  • Multiple Updates
2017-07-01 09:23:18
  • Multiple Updates
2016-12-31 00:23:53
  • Multiple Updates
2016-12-30 05:23:15
  • First insertion