4.9
MEDIUM
CVE-2015-2150
Xen PCI Command Register Access Control Vuln
Description

Xen 3.3.x through 4.5.x and the Linux kernel through 3.19.1 do not properly restrict access to PCI command registers, which might allow local guest OS users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.

INFO

Published Date :

March 12, 2015, 2:59 p.m.

Last Modified :

Nov. 7, 2023, 2:25 a.m.

Remotely Exploitable :

No

Impact Score :

6.9

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-2150 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-2150 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Linux linux_kernel
1 Xen xen
1 Ubuntu ubuntu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-2150.

URL Resource
http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=af6fc858a35b90e89ea7a7ee58e66628c55c776b
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html
http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152747.html
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00001.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html
http://www.debian.org/security/2015/dsa-3237
http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
http://www.securityfocus.com/bid/73014
http://www.securitytracker.com/id/1031806
http://www.securitytracker.com/id/1031902
http://www.ubuntu.com/usn/USN-2631-1
http://www.ubuntu.com/usn/USN-2632-1
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-423503.htm
http://xenbits.xen.org/xsa/advisory-120.html Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1196266
https://github.com/torvalds/linux/commit/af6fc858a35b90e89ea7a7ee58e66628c55c776b
https://seclists.org/bugtraq/2019/Aug/18

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month, 1 week ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-2150 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-2150 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git%3Ba=commit%3Bh=af6fc858a35b90e89ea7a7ee58e66628c55c776b [No types assigned]
    Removed Reference MITRE http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=af6fc858a35b90e89ea7a7ee58e66628c55c776b
  • CVE Modified by [email protected]

    Aug. 13, 2019

    Action Type Old Value New Value
    Added Reference https://seclists.org/bugtraq/2019/Aug/18 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:xen:xen:4.4.0:-:*:*:*:*:*:* OR *cpe:2.3:o:xen:xen:4.4.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/73014 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00021.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00018.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 30, 2016

    Action Type Old Value New Value
    Added Reference http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-423503.htm [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • Modified Analysis by [email protected]

    Jul. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:xen:xen:3.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.5:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.6.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:-:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:rc1:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.1:-:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:o:ubuntu:ubuntu:12.04:*:lts:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:xen:xen:3.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.5:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.6.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:-:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:rc1:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.1:-:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:linux:linux_kernel:3.19.1:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2632-1
    Added Reference http://www.ubuntu.com/usn/USN-2631-1
  • CVE Translated by [email protected]

    Jun. 16, 2016

    Action Type Old Value New Value
    Removed Translation Xen 3.3.x hasta la versión 4.5.x y en el kernel de Linux hasta la versión 3.19.1 no restringe adecuadamente el acceso al registro de comandos PCI, lo que podría permitir a usuarios locales invitados provocar una denegación de servicio (interrupción no enmascarable y caída del host) deshabilitando (1) la memoria o (2) la descodificación I/O para un dispositivo PCI Express posterirmente accediendo al dispositivo, lo que desencadena una respuesta Unsupported Request (UR).
    Added Translation Xen 3.3.x hasta la versión 4.5.x y en el kernel de Linux hasta la versión 3.19.1 no restringe adecuadamente el acceso al registro de comandos PCI, lo que podría permitir a usuarios locales del SO invitados provocar una denegación de servicio (interrupción no enmascarable y caída del host) deshabilitando (1) la memoria o (2) la descodificación I/O para un dispositivo PCI Express posteriormente accediendo al dispositivo, lo que desencadena una respuesta Unsupported Request (UR).
  • CVE Modified by [email protected]

    Jun. 16, 2016

    Action Type Old Value New Value
    Changed Description Xen 3.3.x through 4.5.x and the Linux kernel through 3.19.1 do not properly restrict access to PCI command registers, which might allow local guest users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response. Xen 3.3.x through 4.5.x and the Linux kernel through 3.19.1 do not properly restrict access to PCI command registers, which might allow local guest OS users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.
  • CVE Translated by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Removed Translation Xen 3.3.x hasta 4.5.x no restringe correctamente el acceso a los registros de comandos PCI, lo que podría permitir a usuarios locales invitados causar una denegación de servicio (Non-Maskable Interrupt (NMI) y caída del anfitrión) mediante la deshabilitación de (1) la memoria o (2) la decodificación I/O para un dispositivo PCI Express y posteriormente accediendo al dispositivo, lo que provoca una respuesta Unsupported Request (UR).
    Added Translation Xen 3.3.x hasta la versión 4.5.x y en el kernel de Linux hasta la versión 3.19.1 no restringe adecuadamente el acceso al registro de comandos PCI, lo que podría permitir a usuarios locales invitados provocar una denegación de servicio (interrupción no enmascarable y caída del host) deshabilitando (1) la memoria o (2) la descodificación I/O para un dispositivo PCI Express posterirmente accediendo al dispositivo, lo que desencadena una respuesta Unsupported Request (UR).
  • CVE Modified by [email protected]

    Jun. 15, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155854.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155804.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155908.html
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3237
  • CVE Modified by [email protected]

    Apr. 10, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00001.html
  • CVE Modified by [email protected]

    Mar. 26, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-March/152747.html
  • CVE Modified by [email protected]

    Mar. 25, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031806
  • CVE Modified by [email protected]

    Mar. 18, 2015

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1031902
  • CVE Modified by [email protected]

    Mar. 17, 2015

    Action Type Old Value New Value
    Changed Description Xen 3.3.x through 4.5.x does not properly restrict access to PCI command registers, which might allow local guest users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response. Xen 3.3.x through 4.5.x and the Linux kernel through 3.19.1 do not properly restrict access to PCI command registers, which might allow local guest users to cause a denial of service (non-maskable interrupt and host crash) by disabling the (1) memory or (2) I/O decoding for a PCI Express device and then accessing the device, which triggers an Unsupported Request (UR) response.
    Added Reference http://git.kernel.org/?p=linux/kernel/git/torvalds/linux-2.6.git;a=commit;h=af6fc858a35b90e89ea7a7ee58e66628c55c776b
    Added Reference https://github.com/torvalds/linux/commit/af6fc858a35b90e89ea7a7ee58e66628c55c776b
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1196266
  • Modified Analysis by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:o:xen:xen:3.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.3.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:3.4.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.0.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.4:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.5:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.1.6.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.2:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.2.3:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.0:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.3.1:*:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:-:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.0:rc1:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.4.1:-:*:*:*:*:*:* *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:C)
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-120.html No Types Assigned http://xenbits.xen.org/xsa/advisory-120.html Advisory
    Added CWE CWE-264
  • Initial Analysis by [email protected]

    Mar. 12, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-2150 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-2150 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26165

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability