{ "id": "CVE-2015-8558", "sourceIdentifier": "secalert@redhat.com", "published": "2016-05-23T19:59:00.307", "lastModified": "2024-11-21T02:38:43.907", "vulnStatus": "Modified", "descriptions": [ { "lang": "en", "value": "The ehci_process_itd function in hw/usb/hcd-ehci.c in QEMU allows local guest OS administrators to cause a denial of service (infinite loop and CPU consumption) via a circular isochronous transfer descriptor (iTD) list." }, { "lang": "es", "value": "La funci\u00f3n ehci_process_itd en hw/usb/hcd-ehci.c en QEMU permite a administradores de SO locales invitados provocar una denegaci\u00f3n de servicio (bucle infinito y consumo de CPU) a trav\u00e9s de una lista iTD (de descriptor de transferencia is\u00f3crona) circular." } ], "metrics": { "cvssMetricV31": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "3.1", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "baseScore": 5.5, "baseSeverity": "MEDIUM", "attackVector": "LOCAL", "attackComplexity": "LOW", "privilegesRequired": "LOW", "userInteraction": "NONE", "scope": "UNCHANGED", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "HIGH" }, "exploitabilityScore": 1.8, "impactScore": 3.6 } ], "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:L/AC:L/Au:N/C:N/I:N/A:C", "baseScore": 4.9, "accessVector": "LOCAL", "accessComplexity": "LOW", "authentication": "NONE", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "availabilityImpact": "COMPLETE" }, "baseSeverity": "MEDIUM", "exploitabilityScore": 3.9, "impactScore": 6.9, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-835" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "versionEndIncluding": "2.5.1.1", "matchCriteriaId": "1E0091D0-CCD9-4017-A266-32576814AE63" } ] } ] }, { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA" }, { "vulnerable": true, "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43" } ] } ] } ], "references": [ { "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=156a2e4dbffa85997636a7a39ef12da6f1b40254", "source": "secalert@redhat.com" }, { "url": "http://www.debian.org/security/2016/dsa-3469", "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.debian.org/security/2016/dsa-3470", "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.debian.org/security/2016/dsa-3471", "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.openwall.com/lists/oss-security/2015/12/14/16", "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ] }, { "url": "http://www.openwall.com/lists/oss-security/2015/12/14/9", "source": "secalert@redhat.com", "tags": [ "Mailing List", "Third Party Advisory" ] }, { "url": "http://www.securityfocus.com/bid/80694", "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277983", "source": "secalert@redhat.com", "tags": [ "Issue Tracking", "Third Party Advisory" ] }, { "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg02124.html", "source": "secalert@redhat.com", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ] }, { "url": "https://security.gentoo.org/glsa/201602-01", "source": "secalert@redhat.com", "tags": [ "Third Party Advisory" ] }, { "url": "http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=156a2e4dbffa85997636a7a39ef12da6f1b40254", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.debian.org/security/2016/dsa-3469", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.debian.org/security/2016/dsa-3470", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.debian.org/security/2016/dsa-3471", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] }, { "url": "http://www.openwall.com/lists/oss-security/2015/12/14/16", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ] }, { "url": "http://www.openwall.com/lists/oss-security/2015/12/14/9", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ] }, { "url": "http://www.securityfocus.com/bid/80694", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ] }, { "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277983", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Third Party Advisory" ] }, { "url": "https://lists.gnu.org/archive/html/qemu-devel/2015-12/msg02124.html", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Patch", "Third Party Advisory" ] }, { "url": "https://security.gentoo.org/glsa/201602-01", "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ] } ] }