gsd-2015-8743
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing 'ioport' r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2015-8743", "description": "QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing \u0027ioport\u0027 r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.", "id": "GSD-2015-8743", "references": [ "https://www.suse.com/security/cve/CVE-2015-8743.html", "https://www.debian.org/security/2016/dsa-3469", "https://www.debian.org/security/2016/dsa-3470", "https://www.debian.org/security/2016/dsa-3471", "https://ubuntu.com/security/CVE-2015-8743", "https://advisories.mageia.org/CVE-2015-8743.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2015-8743" ], "details": "QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing \u0027ioport\u0027 r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.", "id": "GSD-2015-8743", "modified": "2023-12-13T01:20:03.929632Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-8743", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing \u0027ioport\u0027 r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.gentoo.org/glsa/201602-01", "refsource": "MISC", "url": "https://security.gentoo.org/glsa/201602-01" }, { "name": "http://www.debian.org/security/2016/dsa-3469", "refsource": "MISC", "url": "http://www.debian.org/security/2016/dsa-3469" }, { "name": "http://www.debian.org/security/2016/dsa-3470", "refsource": "MISC", "url": "http://www.debian.org/security/2016/dsa-3470" }, { "name": "http://www.debian.org/security/2016/dsa-3471", "refsource": "MISC", "url": "http://www.debian.org/security/2016/dsa-3471" }, { "name": "http://www.openwall.com/lists/oss-security/2016/01/04/1", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2016/01/04/1" }, { "name": "http://www.openwall.com/lists/oss-security/2016/01/04/2", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2016/01/04/2" }, { "name": "http://www.securityfocus.com/bid/79820", "refsource": "MISC", "url": "http://www.securityfocus.com/bid/79820" }, { "name": "http://www.securitytracker.com/id/1034574", "refsource": "MISC", "url": "http://www.securitytracker.com/id/1034574" }, { "name": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00050.html", "refsource": "MISC", "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00050.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1264929", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1264929" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.5.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2015-8743" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing \u0027ioport\u0027 r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-125" }, { "lang": "en", "value": "CWE-787" } ] } ] }, "references": { "reference_data": [ { "name": "[qemu-devel] 20160104 Re: [PATCH v3] net: ne2000: fix bounds check in ioport operations", "refsource": "MLIST", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://lists.gnu.org/archive/html/qemu-devel/2016-01/msg00050.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1264929", "refsource": "CONFIRM", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1264929" }, { "name": "79820", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/79820" }, { "name": "[oss-security] 20160104 Re: CVE request Qemu: net: ne2000: OOB r/w in ioport operations", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/04/2" }, { "name": "[oss-security] 20160104 CVE request Qemu: net: ne2000: OOB r/w in ioport operations", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2016/01/04/1" }, { "name": "GLSA-201602-01", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/201602-01" }, { "name": "1034574", "refsource": "SECTRACK", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1034574" }, { "name": "DSA-3471", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3471" }, { "name": "DSA-3470", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3470" }, { "name": "DSA-3469", "refsource": "DEBIAN", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2016/dsa-3469" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 3.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:L/AC:L/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 3.9, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.2 } }, "lastModifiedDate": "2020-10-29T17:25Z", "publishedDate": "2016-12-29T22:59Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.