CVE-2015-7504

CVE Details

Release Date:2015-11-30

Description


Heap-based buffer overflow in the pcnet_receive function inhw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode.

See more information about CVE-2015-7504 from MITRE CVE dictionary and NIST NVD


CVSS v2.0 metrics


NOTE: The following CVSS v2.0 metrics and score provided are preliminary and subject to review.

Base Score: 6.5 Base Metrics: AV:A/AC:H/Au:S/C:C/I:C/A:C
Access Vector: Adjacent network Attack Complexity: High
Authentication: Requires single instance Confidentiality Impact: Complete
Integrity Impact: Complete Availability Impact: Complete

Errata information


PlatformErrataRelease Date
Oracle Linux version 6 (qemu-kvm)ELSA-2015-26942015-12-22
Oracle VM version 3.2 (xen)OVMSA-2016-00812016-06-20



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete