Lucene search

K
ubuntucveUbuntu.comUB:CVE-2015-8552
HistoryDec 17, 2015 - 12:00 a.m.

CVE-2015-8552

2015-12-1700:00:00
ubuntu.com
ubuntu.com
28

1.7 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:N/I:N/A:P

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

32.8%

The PCI backend driver in Xen, when running on an x86 system and using
Linux 3.1.x through 4.3.x as the driver domain, allows local guest
administrators to generate a continuous stream of WARN messages and cause a
denial of service (disk consumption) by leveraging a system with access to
a passed-through MSI or MSI-X capable physical PCI device and
XEN_PCI_OP_enable_msi operations, aka “Linux pciback missing sanity
checks.”

Bugs

1.7 Low

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:S/C:N/I:N/A:P

4.4 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H

0.001 Low

EPSS

Percentile

32.8%