Lucene search

K
cvelistMitreCVELIST:CVE-2015-8551
HistoryApr 13, 2016 - 3:00 p.m.

CVE-2015-8551

2016-04-1315:00:00
mitre
www.cve.org
9

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

26.7%

The PCI backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allows local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and a crafted sequence of XEN_PCI_OP_* operations, aka “Linux pciback missing sanity checks.”

AI Score

5.9

Confidence

High

EPSS

0.001

Percentile

26.7%