QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing 'ioport' r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.
Published 2016-12-29 22:59:00
Updated 2020-10-29 17:25:45
Source Red Hat, Inc.
View at NVD,   CVE.org
Vulnerability category: Memory Corruption

Products affected by CVE-2015-8743

Threat overview for CVE-2015-8743

Top countries where our scanners detected CVE-2015-8743
Top open port discovered on systems with this issue 22
IPs affected by CVE-2015-8743 2
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2015-8743!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2015-8743

0.06%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 25 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2015-8743

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
3.6
LOW AV:L/AC:L/Au:N/C:P/I:P/A:N
3.9
4.9
NIST
7.1
HIGH CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
1.8
5.2
NIST

CWE ids for CVE-2015-8743

  • The product reads data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)
  • The product writes data past the end, or before the beginning, of the intended buffer.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2015-8743

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!