ID CVE-2015-5158
Summary Stack-based buffer overflow in hw/scsi/scsi-bus.c in QEMU, when built with SCSI-device emulation support, allows guest OS users with CAP_SYS_RAWIO permissions to cause a denial of service (instance crash) via an invalid opcode in a SCSI command descriptor block.
References
Vulnerable Configurations
  • cpe:2.3:a:qemu:qemu:2.2.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.2.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:2.2.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.2.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:2.3.0:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.3.0:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:2.3.0:rc0:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.3.0:rc0:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:2.3.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.3.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:2.3.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.3.0:rc2:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:2.3.0:rc3:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.3.0:rc3:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:2.3.0:rc4:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.3.0:rc4:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:2.3.1:*:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.3.1:*:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:2.4.0:-:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.4.0:-:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:2.4.0:rc1:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.4.0:rc1:*:*:*:*:*:*
  • cpe:2.3:a:qemu:qemu:2.4.0:rc2:*:*:*:*:*:*
    cpe:2.3:a:qemu:qemu:2.4.0:rc2:*:*:*:*:*:*
CVSS
Base: 2.1 (as of 08-09-2020 - 13:54)
Impact:
Exploitability:
CWE CWE-787
CAPEC
Access
VectorComplexityAuthentication
LOCAL LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE NONE PARTIAL
cvss-vector via4 AV:L/AC:L/Au:N/C:N/I:N/A:P
refmap via4
bid 76016
gentoo GLSA-201510-02
mlist [Qemu-devel] 20150722 [PATCH] scsi: fix buffer overflow in scsi_req_parse_cdb (CVE-2015-5158)
sectrack 1033095
Last major update 08-09-2020 - 13:54
Published 12-04-2016 - 01:59
Last modified 08-09-2020 - 13:54
Back to Top