CVE-2015-8817

QEMU (aka Quick Emulator) built to use 'address_space_translate' to map an address to a MemoryRegionSection is vulnerable to an OOB r/w access issue. It could occur while doing pci_dma_read/write calls. Affects QEMU versions >= 1.6.0 and <= 2.3.1. A privileged user inside guest could use this flaw to crash the guest instance resulting in DoS.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

OR cpe:2.3:a:qemu:qemu:2.0.0:-:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.0.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.3:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.2.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.3.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.0:rc3:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.0.0:rc0:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.0.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:rc3:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.7.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.3.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.0:rc1:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:1.6.1:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:rc5:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.2.0:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.0.0:rc2:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.0:rc0:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.1.2:*:*:*:*:*:*:*
cpe:2.3:a:qemu:qemu:2.0.0:rc3:*:*:*:*:*:*

Information

Published : 2016-12-29 14:59

Updated : 2023-02-12 15:15


NVD link : CVE-2015-8817

Mitre link : CVE-2015-8817


JSON object : View

CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write

Advertisement

dedicated server usa

Products Affected

qemu

  • qemu