CVE-2015-8743

QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing 'ioport' r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.
Configurations

Configuration 1 (hide)

cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2016-12-29 22:59

Updated : 2023-12-10 12:01


NVD link : CVE-2015-8743

Mitre link : CVE-2015-8743

CVE.ORG link : CVE-2015-8743


JSON object : View

Products Affected

debian

  • debian_linux

qemu

  • qemu
CWE
CWE-125

Out-of-bounds Read

CWE-787

Out-of-bounds Write