Vulnerability Name: | CVE-2015-5158 (CCN-105008) | ||||||||||||
Assigned: | 2015-07-23 | ||||||||||||
Published: | 2015-07-23 | ||||||||||||
Updated: | 2020-09-08 | ||||||||||||
Summary: | Stack-based buffer overflow in hw/scsi/scsi-bus.c in QEMU, when built with SCSI-device emulation support, allows guest OS users with CAP_SYS_RAWIO permissions to cause a denial of service (instance crash) via an invalid opcode in a SCSI command descriptor block. | ||||||||||||
CVSS v3 Severity: | 5.5 Medium (CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H) 4.8 Medium (Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
3.9 Low (CCN Temporal CVSS v3.1 Vector: CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H/E:U/RL:O/RC:C)
| ||||||||||||
CVSS v2 Severity: | 2.1 Low (CVSS v2 Vector: AV:L/AC:L/Au:N/C:N/I:N/A:P)
| ||||||||||||
Vulnerability Type: | CWE-787 | ||||||||||||
Vulnerability Consequences: | Denial of Service | ||||||||||||
References: | Source: MITRE Type: CNA CVE-2015-5158 Source: CCN Type: qemu-devel Web site [Qemu-devel] [PULL for-2.2 0/2] cirrus: fix blit region check (cve-2014- Source: CCN Type: oss-security Mailing List, Thu, 23 Jul 2015 16:20:36 +0530 (IST) CVE-2015-5158 Qemu: scsi stack buffer overflow Source: CCN Type: IBM Security Bulletin T1022875 Vulnerabilities in Qemu affect PowerKVM (Multiple Vulnerabilities) Source: CCN Type: IBM Security Bulletin T1024322 (PowerKVM) Multiple vulnerabilities in qemu affect PowerKVM Source: BID Type: Third Party Advisory, VDB Entry 76016 Source: CCN Type: BID-76016 Qemu CVE-2015-5158 Local Denial of Service Vulnerability Source: SECTRACK Type: Third Party Advisory, VDB Entry 1033095 Source: XF Type: UNKNOWN qemu-cve20155158-dos(105008) Source: MLIST Type: Mailing List, Third Party Advisory [Qemu-devel] 20150722 [PATCH] scsi: fix buffer overflow in scsi_req_parse_cdb (CVE-2015-5158) Source: GENTOO Type: Third Party Advisory GLSA-201510-02 | ||||||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: Denotes that component is vulnerable | ||||||||||||
Oval Definitions | |||||||||||||
| |||||||||||||
BACK |