9.3
CRITICAL
CVE-2015-5165
QEMU Xen RTL8139 Network Card Process Heap Memory Information Disclosure
Description

The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.

INFO

Published Date :

Aug. 12, 2015, 2:59 p.m.

Last Modified :

Feb. 13, 2023, 12:50 a.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Public PoC/Exploit Available at Github

CVE-2015-5165 has a 5 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-5165 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_eus
6 Redhat enterprise_linux_server_tus
7 Redhat openstack
8 Redhat enterprise_linux_eus
9 Redhat virtualization
10 Redhat enterprise_linux_compute_node_eus
11 Redhat enterprise_linux_for_power_big_endian_eus
12 Redhat enterprise_linux_server_update_services_for_sap_solutions
13 Redhat enterprise_linux_for_power_big_endian
14 Redhat enterprise_linux_for_scientific_computing
15 Redhat enterprise_linux_eus_compute_node
16 Redhat enterprise_linux_server_eus_from_rhui
17 Redhat enterprise_linux_server_from_rhui
1 Suse linux_enterprise_server
2 Suse linux_enterprise_debuginfo
1 Fedoraproject fedora
1 Debian debian_linux
1 Xen xen
1 Oracle linux
1 Arista eos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5165.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html Issue Tracking Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html Issue Tracking Mailing List Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html Issue Tracking Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html Issue Tracking Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html Issue Tracking Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1674.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1683.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1739.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1740.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1793.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1833.html Issue Tracking Third Party Advisory
http://support.citrix.com/article/CTX201717 Broken Link Third Party Advisory
http://www.debian.org/security/2015/dsa-3348 Third Party Advisory
http://www.debian.org/security/2015/dsa-3349 Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://www.securityfocus.com/bid/76153 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033176 Third Party Advisory VDB Entry
http://xenbits.xen.org/xsa/advisory-140.html Patch Vendor Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

skr_learn_list

Updated: 3 years, 7 months ago
1 stars 1 fork 1 watcher
Born at : Oct. 19, 2020, 12:43 p.m. This repo has been linked 2 different CVEs too.

None

Shell Dockerfile Makefile Go HTML CSS Lua CMake JavaScript Python

Updated: 4 years ago
0 stars 1 fork 1 watcher
Born at : Aug. 27, 2020, 7:31 p.m. This repo has been linked 2 different CVEs too.

None

C

Updated: 3 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : March 19, 2020, 12:56 p.m. This repo has been linked 2 different CVEs too.

vm escape exploit

Makefile Shell C

Updated: 6 months, 1 week ago
39 stars 11 fork 11 watcher
Born at : Sept. 24, 2017, 5:50 p.m. This repo has been linked 2 different CVEs too.

This project contains pocs and exploits for vulneribilities I found (mostly)

Makefile C Assembly Python Shell HTML CMake Batchfile Meson Roff

Updated: 1 week, 5 days ago
725 stars 201 fork 201 watcher
Born at : Sept. 7, 2016, 12:05 p.m. This repo has been linked 142 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5165 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5165 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description An information leak flaw was found in the way QEMU's RTL8139 emulation implementation processed network packets under RTL8139 controller's C+ mode of operation. An unprivileged guest user could use this flaw to read up to 65 KB of uninitialized QEMU heap memory. The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:L/Au:N/C:P/I:N/A:N)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1674 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1683 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1718 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1739 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1740 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1793 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1833 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-5165 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1248760 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors. An information leak flaw was found in the way QEMU's RTL8139 emulation implementation processed network packets under RTL8139 controller's C+ mode of operation. An unprivileged guest user could use this flaw to read up to 65 KB of uninitialized QEMU heap memory.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:L/Au:N/C:P/I:N/A:N)
    Added Reference https://access.redhat.com/errata/RHSA-2015:1740 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1683 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1248760 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1833 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-5165 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1674 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1793 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1718 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1739 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 11, 2022

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html Issue Tracking, Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1674.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1674.html Issue Tracking, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1683.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1683.html Issue Tracking, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1739.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1739.html Issue Tracking, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1740.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1740.html Issue Tracking, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1793.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1793.html Issue Tracking, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1833.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1833.html Issue Tracking, Third Party Advisory
    Changed Reference Type http://support.citrix.com/article/CTX201717 No Types Assigned http://support.citrix.com/article/CTX201717 Broken Link, Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3348 No Types Assigned http://www.debian.org/security/2015/dsa-3348 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3349 No Types Assigned http://www.debian.org/security/2015/dsa-3349 Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/76153 No Types Assigned http://www.securityfocus.com/bid/76153 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1033176 No Types Assigned http://www.securitytracker.com/id/1033176 Third Party Advisory, VDB Entry
    Changed Reference Type https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 No Types Assigned https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 Third Party Advisory
    Removed CWE NIST CWE-200
    Added CWE NIST CWE-908
    Added CPE Configuration OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp1:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus_compute_node:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:6.7_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus_from_rhui:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:7:0:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2022

    Action Type Old Value New Value
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:xen:xen:4.5.1:*:*:*:*:*:*:* OR *cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:xen:xen:*:*:*:*:*:*:*:* versions from (including) 4.5.0 OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* versions from (including) 4.5.0
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3349 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3348 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033176 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1683.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1674.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://support.citrix.com/article/CTX201717 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1833.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1793.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1740.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1739.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76153 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • Modified Analysis by [email protected]

    Mar. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:xen:xen:4.5.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:xen:xen:4.5.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:xen:xen:4.5.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:xen:xen:4.5.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 03, 2015

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html
  • CVE Translated by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Removed Translation Vulnerabilidad en la emulación de modo C+ offload en el modelo de tarjeta de red del dispositivo RTL8139 en QEMU, usado en Xen 4.5.x y versiones anteriores, permite a atacantes remotos leer la memoria dinámica del proceso a través de vectores no especificados.
    Added Translation Vulnerabilidad en la emulación de modo offload C+ en el modelo de tarjeta de red del dispositivo RTL8139 en QEMU, tal y como se utiliza en Xen 4.5.x y versiones anteriores, permite a atacantes remotos leer la memoria dinámica del proceso a través de vectores no especificados.
  • Modified Analysis by [email protected]

    Aug. 12, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:xen:xen:4.5.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:xen:xen:4.5.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:N/A:N)
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-140.html No Types Assigned http://xenbits.xen.org/xsa/advisory-140.html Advisory, Patch
    Added CWE CWE-200
  • Initial Analysis by [email protected]

    Aug. 12, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5165 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5165 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.34 }} 0.09%

score

0.66816

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability