mirror of
https://github.com/CVEProject/cvelist.git
synced 2025-07-29 05:56:59 +00:00
122 lines
4.3 KiB
JSON
122 lines
4.3 KiB
JSON
{
|
|
"CVE_data_meta": {
|
|
"ASSIGNER": "cve@mitre.org",
|
|
"ID": "CVE-2015-2756",
|
|
"STATE": "PUBLIC"
|
|
},
|
|
"affects": {
|
|
"vendor": {
|
|
"vendor_data": [
|
|
{
|
|
"product": {
|
|
"product_data": [
|
|
{
|
|
"product_name": "n/a",
|
|
"version": {
|
|
"version_data": [
|
|
{
|
|
"version_value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"vendor_name": "n/a"
|
|
}
|
|
]
|
|
}
|
|
},
|
|
"data_format": "MITRE",
|
|
"data_type": "CVE",
|
|
"data_version": "4.0",
|
|
"description": {
|
|
"description_data": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "QEMU, as used in Xen 3.3.x through 4.5.x, does not properly restrict access to PCI command registers, which might allow local HVM guest users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response."
|
|
}
|
|
]
|
|
},
|
|
"problemtype": {
|
|
"problemtype_data": [
|
|
{
|
|
"description": [
|
|
{
|
|
"lang": "eng",
|
|
"value": "n/a"
|
|
}
|
|
]
|
|
}
|
|
]
|
|
},
|
|
"references": {
|
|
"reference_data": [
|
|
{
|
|
"name": "72577",
|
|
"refsource": "BID",
|
|
"url": "http://www.securityfocus.com/bid/72577"
|
|
},
|
|
{
|
|
"name": "GLSA-201504-04",
|
|
"refsource": "GENTOO",
|
|
"url": "https://security.gentoo.org/glsa/201504-04"
|
|
},
|
|
{
|
|
"name": "https://support.citrix.com/article/CTX206006",
|
|
"refsource": "CONFIRM",
|
|
"url": "https://support.citrix.com/article/CTX206006"
|
|
},
|
|
{
|
|
"name": "DSA-3259",
|
|
"refsource": "DEBIAN",
|
|
"url": "http://www.debian.org/security/2015/dsa-3259"
|
|
},
|
|
{
|
|
"name": "FEDORA-2015-5295",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155198.html"
|
|
},
|
|
{
|
|
"name": "FEDORA-2015-5208",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154574.html"
|
|
},
|
|
{
|
|
"name": "http://support.citrix.com/article/CTX201145",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://support.citrix.com/article/CTX201145"
|
|
},
|
|
{
|
|
"name": "[Qemu-devel] 20150331 [PATCH][XSA-126] xen: limit guest control of PCI command register",
|
|
"refsource": "MLIST",
|
|
"url": "http://lists.nongnu.org/archive/html/qemu-devel/2015-03/msg06179.html"
|
|
},
|
|
{
|
|
"name": "http://xenbits.xen.org/xsa/advisory-126.html",
|
|
"refsource": "CONFIRM",
|
|
"url": "http://xenbits.xen.org/xsa/advisory-126.html"
|
|
},
|
|
{
|
|
"name": "openSUSE-SU-2015:0732",
|
|
"refsource": "SUSE",
|
|
"url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html"
|
|
},
|
|
{
|
|
"name": "USN-2608-1",
|
|
"refsource": "UBUNTU",
|
|
"url": "http://www.ubuntu.com/usn/USN-2608-1"
|
|
},
|
|
{
|
|
"name": "1031998",
|
|
"refsource": "SECTRACK",
|
|
"url": "http://www.securitytracker.com/id/1031998"
|
|
},
|
|
{
|
|
"name": "FEDORA-2015-5402",
|
|
"refsource": "FEDORA",
|
|
"url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154579.html"
|
|
}
|
|
]
|
|
}
|
|
} |