Lucene search

K
nvd[email protected]NVD:CVE-2015-5165
HistoryAug 12, 2015 - 2:59 p.m.

CVE-2015-5165

2015-08-1214:59:24
CWE-908
web.nvd.nist.gov
1

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.5%

The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.

Affected configurations

NVD
Node
xenxenRange4.5.0
OR
xenxenMatch4.5.1
Node
fedoraprojectfedoraMatch21
OR
fedoraprojectfedoraMatch22
Node
suselinux_enterprise_debuginfoMatch11sp1
OR
suselinux_enterprise_serverMatch10sp4ltss
OR
suselinux_enterprise_serverMatch11sp1ltss
Node
debiandebian_linuxMatch7.0
OR
debiandebian_linuxMatch8.0
Node
redhatopenstackMatch5.0
OR
redhatopenstackMatch6.0
OR
redhatvirtualizationMatch3.0
OR
redhatenterprise_linux_compute_node_eusMatch7.1
OR
redhatenterprise_linux_compute_node_eusMatch7.2
OR
redhatenterprise_linux_compute_node_eusMatch7.3
OR
redhatenterprise_linux_compute_node_eusMatch7.4
OR
redhatenterprise_linux_compute_node_eusMatch7.5
OR
redhatenterprise_linux_compute_node_eusMatch7.6
OR
redhatenterprise_linux_compute_node_eusMatch7.7
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_eusMatch6.7
OR
redhatenterprise_linux_eus_compute_nodeMatch6.7
OR
redhatenterprise_linux_for_power_big_endianMatch6.0
OR
redhatenterprise_linux_for_power_big_endianMatch7.0
OR
redhatenterprise_linux_for_power_big_endian_eusMatch6.7_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.1_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.2_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.3_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.4_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.5_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.6_ppc64
OR
redhatenterprise_linux_for_power_big_endian_eusMatch7.7_ppc64
OR
redhatenterprise_linux_for_scientific_computingMatch6.0
OR
redhatenterprise_linux_for_scientific_computingMatch7.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_serverMatch7.0
OR
redhatenterprise_linux_server_ausMatch7.3
OR
redhatenterprise_linux_server_ausMatch7.4
OR
redhatenterprise_linux_server_ausMatch7.6
OR
redhatenterprise_linux_server_ausMatch7.7
OR
redhatenterprise_linux_server_eusMatch7.1
OR
redhatenterprise_linux_server_eusMatch7.2
OR
redhatenterprise_linux_server_eusMatch7.3
OR
redhatenterprise_linux_server_eusMatch7.4
OR
redhatenterprise_linux_server_eusMatch7.5
OR
redhatenterprise_linux_server_eusMatch7.6
OR
redhatenterprise_linux_server_eusMatch7.7
OR
redhatenterprise_linux_server_eus_from_rhuiMatch6.7
OR
redhatenterprise_linux_server_from_rhuiMatch6.0
OR
redhatenterprise_linux_server_from_rhuiMatch7.0
OR
redhatenterprise_linux_server_tusMatch7.3
OR
redhatenterprise_linux_server_tusMatch7.6
OR
redhatenterprise_linux_server_tusMatch7.7
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.2
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.3
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.4
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.6
OR
redhatenterprise_linux_server_update_services_for_sap_solutionsMatch7.7
OR
redhatenterprise_linux_workstationMatch6.0
OR
redhatenterprise_linux_workstationMatch7.0
Node
aristaeosMatch4.12
OR
aristaeosMatch4.13
OR
aristaeosMatch4.14
OR
aristaeosMatch4.15
Node
oraclelinuxMatch70

References

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.2 High

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

71.5%