5.5
MEDIUM
CVE-2015-8818
QEMU Denial of Service Vulnerability
Description

The cpu_physical_memory_write_rom_internal function in exec.c in QEMU (aka Quick Emulator) does not properly skip MMIO regions, which allows local privileged guest users to cause a denial of service (guest crash) via unspecified vectors.

INFO

Published Date :

Dec. 29, 2016, 10:59 p.m.

Last Modified :

Feb. 12, 2023, 11:15 p.m.

Remotely Exploitable :

No

Impact Score :

3.6

Exploitability Score :

1.8
Affected Products

The following products are affected by CVE-2015-8818 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qemu qemu
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-8818.

URL Resource
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b242e0e0e2969c044a318e56f7988bbd84de1f63
http://rhn.redhat.com/errata/RHSA-2016-2670.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2671.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2704.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2705.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2016-2706.html Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/03/01/1 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2016/03/01/10 Mailing List Third Party Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1300771 Issue Tracking

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-8818 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-8818 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 12, 2023

    Action Type Old Value New Value
    Changed Description An out-of-bounds flaw was found in the QEMU emulator built using 'address_space_translate' to map an address to a MemoryRegionSection. The flaw could occur while doing pci_dma_read/write calls, resulting in an out-of-bounds read-write access error. A privileged user inside a guest could use this flaw to crash the guest instance (denial of service). The cpu_physical_memory_write_rom_internal function in exec.c in QEMU (aka Quick Emulator) does not properly skip MMIO regions, which allows local privileged guest users to cause a denial of service (guest crash) via unspecified vectors.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:P/I:P/A:P)
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2670 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2671 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2704 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2705 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2016:2706 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-8818 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The cpu_physical_memory_write_rom_internal function in exec.c in QEMU (aka Quick Emulator) does not properly skip MMIO regions, which allows local privileged guest users to cause a denial of service (guest crash) via unspecified vectors. An out-of-bounds flaw was found in the QEMU emulator built using 'address_space_translate' to map an address to a MemoryRegionSection. The flaw could occur while doing pci_dma_read/write calls, resulting in an out-of-bounds read-write access error. A privileged user inside a guest could use this flaw to crash the guest instance (denial of service).
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:P/I:P/A:P)
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=b242e0e0e2969c044a318e56f7988bbd84de1f63 [Issue Tracking, Patch]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2670 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2671 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=b242e0e0e2969c044a318e56f7988bbd84de1f63 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2704 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2705 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2016:2706 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-8818 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 10, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2670.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2670.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2671.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2671.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2704.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2704.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2705.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2705.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2016-2706.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2016-2706.html Third Party Advisory
    Removed CWE NIST CWE-20
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.3.1
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2706.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2705.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2704.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2671.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2016-2670.html [No Types Assigned]
  • Initial Analysis by [email protected]

    Dec. 30, 2016

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:N/I:N/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=b242e0e0e2969c044a318e56f7988bbd84de1f63 No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=b242e0e0e2969c044a318e56f7988bbd84de1f63 Issue Tracking, Patch
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1300771 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1300771 Issue Tracking
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/03/01/10 No Types Assigned http://www.openwall.com/lists/oss-security/2016/03/01/10 Third Party Advisory, Mailing List
    Changed Reference Type http://www.openwall.com/lists/oss-security/2016/03/01/1 No Types Assigned http://www.openwall.com/lists/oss-security/2016/03/01/1 Third Party Advisory, Mailing List
    Added CWE CWE-20
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-8818 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-8818 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.24592

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability