CVE-2015-5154

Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands.
References
Link Resource
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
http://rhn.redhat.com/errata/RHSA-2015-1507.html
http://rhn.redhat.com/errata/RHSA-2015-1508.html
http://rhn.redhat.com/errata/RHSA-2015-1512.html
http://support.citrix.com/article/CTX201593 Third Party Advisory
http://www.debian.org/security/2015/dsa-3348
http://www.securityfocus.com/bid/76048
http://www.securitytracker.com/id/1033074
http://xenbits.xen.org/xsa/advisory-138.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201510-02 Third Party Advisory
https://security.gentoo.org/glsa/201604-03
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
http://rhn.redhat.com/errata/RHSA-2015-1507.html
http://rhn.redhat.com/errata/RHSA-2015-1508.html
http://rhn.redhat.com/errata/RHSA-2015-1512.html
http://support.citrix.com/article/CTX201593 Third Party Advisory
http://www.debian.org/security/2015/dsa-3348
http://www.securityfocus.com/bid/76048
http://www.securitytracker.com/id/1033074
http://xenbits.xen.org/xsa/advisory-138.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201510-02 Third Party Advisory
https://security.gentoo.org/glsa/201604-03
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*
cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*
cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*

Configuration 4 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

History

21 Nov 2024, 02:32

Type Values Removed Values Added
References () http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html - Third Party Advisory () http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html - Third Party Advisory
References () http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html - Third Party Advisory () http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html - Third Party Advisory
References () http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html - Third Party Advisory () http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html - Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html - Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html - Third Party Advisory () http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html - Third Party Advisory
References () http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html - () http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html - () http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html - () http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html - () http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html - () http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html -
References () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html - () http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html -
References () http://rhn.redhat.com/errata/RHSA-2015-1507.html - () http://rhn.redhat.com/errata/RHSA-2015-1507.html -
References () http://rhn.redhat.com/errata/RHSA-2015-1508.html - () http://rhn.redhat.com/errata/RHSA-2015-1508.html -
References () http://rhn.redhat.com/errata/RHSA-2015-1512.html - () http://rhn.redhat.com/errata/RHSA-2015-1512.html -
References () http://support.citrix.com/article/CTX201593 - Third Party Advisory () http://support.citrix.com/article/CTX201593 - Third Party Advisory
References () http://www.debian.org/security/2015/dsa-3348 - () http://www.debian.org/security/2015/dsa-3348 -
References () http://www.securityfocus.com/bid/76048 - () http://www.securityfocus.com/bid/76048 -
References () http://www.securitytracker.com/id/1033074 - () http://www.securitytracker.com/id/1033074 -
References () http://xenbits.xen.org/xsa/advisory-138.html - Patch, Vendor Advisory () http://xenbits.xen.org/xsa/advisory-138.html - Patch, Vendor Advisory
References () https://security.gentoo.org/glsa/201510-02 - Third Party Advisory () https://security.gentoo.org/glsa/201510-02 - Third Party Advisory
References () https://security.gentoo.org/glsa/201604-03 - () https://security.gentoo.org/glsa/201604-03 -

Information

Published : 2015-08-12 14:59

Updated : 2024-11-21 02:32


NVD link : CVE-2015-5154

Mitre link : CVE-2015-5154

CVE.ORG link : CVE-2015-5154


JSON object : View

Products Affected

suse

  • linux_enterprise_software_development_kit
  • linux_enterprise_server
  • linux_enterprise_desktop
  • suse_linux_enterprise_server
  • linux_enterprise_debuginfo

xen

  • xen

qemu

  • qemu

fedoraproject

  • fedora
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer