Lucene search

K
nvd[email protected]NVD:CVE-2015-5158
HistoryApr 12, 2016 - 1:59 a.m.

CVE-2015-5158

2016-04-1201:59:20
CWE-787
web.nvd.nist.gov
6

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

25.1%

Stack-based buffer overflow in hw/scsi/scsi-bus.c in QEMU, when built with SCSI-device emulation support, allows guest OS users with CAP_SYS_RAWIO permissions to cause a denial of service (instance crash) via an invalid opcode in a SCSI command descriptor block.

Affected configurations

Nvd
Node
qemuqemuRange2.2.02.4.0
OR
qemuqemuMatch2.4.0-
OR
qemuqemuMatch2.4.0rc1
OR
qemuqemuMatch2.4.0rc2
VendorProductVersionCPE
qemuqemu*cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
qemuqemu2.4.0cpe:2.3:a:qemu:qemu:2.4.0:-:*:*:*:*:*:*
qemuqemu2.4.0cpe:2.3:a:qemu:qemu:2.4.0:rc1:*:*:*:*:*:*
qemuqemu2.4.0cpe:2.3:a:qemu:qemu:2.4.0:rc2:*:*:*:*:*:*

CVSS2

2.1

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS3

5.5

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

AI Score

5.6

Confidence

High

EPSS

0.001

Percentile

25.1%