Lucene search

K
cvelistRedhatCVELIST:CVE-2015-8817
HistoryDec 29, 2016 - 10:00 p.m.

CVE-2015-8817

2016-12-2922:00:00
redhat
raw.githubusercontent.com
2

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.1%

QEMU (aka Quick Emulator) built to use ‘address_space_translate’ to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue. It could occur while doing pci_dma_read/write calls. Affects QEMU versions >= 1.6.0 and <= 2.3.1. A privileged user inside guest could use this flaw to crash the guest instance resulting in DoS.

5 Medium

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

26.1%