Lucene search

K
cve[email protected]CVE-2015-3214
HistoryAug 31, 2015 - 10:59 a.m.

CVE-2015-3214

2015-08-3110:59:07
CWE-119
web.nvd.nist.gov
113
4
cve-2015-3214
linux kernel
qemu
i8254.c
security vulnerability
arbitrary code execution

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.4%

The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.

Affected configurations

NVD
Node
qemuqemuRange2.3.0
OR
linuxlinux_kernelRange2.6.32
Node
aristaeosMatch4.12
OR
aristaeosMatch4.13
OR
aristaeosMatch4.14
OR
aristaeosMatch4.15
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
Node
lenovoemc_px12-400r_ivxRange<1.0.10.33264
OR
lenovoemc_px12-450r_ivxRange<1.0.10.33264
Node
redhatopenstackMatch5.0
OR
redhatopenstackMatch6.0
OR
redhatvirtualizationMatch3.0
OR
redhatenterprise_linux_compute_node_eusMatch7.1
OR
redhatenterprise_linux_compute_node_eusMatch7.2
OR
redhatenterprise_linux_compute_node_eusMatch7.3
OR
redhatenterprise_linux_compute_node_eusMatch7.4
OR
redhatenterprise_linux_compute_node_eusMatch7.5
OR
redhatenterprise_linux_compute_node_eusMatch7.6
OR
redhatenterprise_linux_compute_node_eusMatch7.7
OR
redhatenterprise_linux_for_power_big_endianMatch7.0
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.1_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.2_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.3_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.4_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.5_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.6_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.7_ppc64
OR
redhatenterprise_linux_for_scientific_computingMatch7.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_eusMatch7.1
OR
redhatenterprise_linux_server_eusMatch7.2
OR
redhatenterprise_linux_server_eusMatch7.3
OR
redhatenterprise_linux_server_eusMatch7.4
OR
redhatenterprise_linux_server_eusMatch7.5
OR
redhatenterprise_linux_server_eusMatch7.6
OR
redhatenterprise_linux_server_eusMatch7.7
OR
redhatenterprise_linux_server_from_rhuiMatch7.0
OR
redhatenterprise_linux_server_tusMatch7.3
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.2
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.3
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.4
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.6
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.7
OR
redhatenterprise_linux_workstationMatch7.0

References

Social References

More

6.9 Medium

CVSS2

Attack Vector

LOCAL

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:M/Au:N/C:C/I:C/A:C

6.1 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

38.4%