CVE-2015-5278

The ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows attackers to cause a denial of service (infinite loop and instance crash) or possibly execute arbitrary code via vectors related to receiving packets.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:*
cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:*
cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:*
cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-23 20:15

Updated : 2024-02-28 17:28


NVD link : CVE-2015-5278

Mitre link : CVE-2015-5278

CVE.ORG link : CVE-2015-5278


JSON object : View

Products Affected

fedoraproject

  • fedora

canonical

  • ubuntu_linux

arista

  • eos

qemu

  • qemu
CWE
CWE-835

Loop with Unreachable Exit Condition ('Infinite Loop')