CVE
- Id
- 82431
- CVE No.
- CVE-2015-5154
- Status
- Candidate
- Description
- Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands.
- Phase
- Assigned (20150701)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
738399 | 82431 | CVE-2015-5154 | CONFIRM:http://support.citrix.com/article/CTX201593 | View |
738400 | 82431 | CVE-2015-5154 | CONFIRM:http://xenbits.xen.org/xsa/advisory-138.html | View |
738401 | 82431 | CVE-2015-5154 | FEDORA:FEDORA-2015-12657 | View |
738402 | 82431 | CVE-2015-5154 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html | View |
738403 | 82431 | CVE-2015-5154 | FEDORA:FEDORA-2015-12679 | View |
738404 | 82431 | CVE-2015-5154 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html | View |
738405 | 82431 | CVE-2015-5154 | FEDORA:FEDORA-2015-12714 | View |
738406 | 82431 | CVE-2015-5154 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html | View |
738407 | 82431 | CVE-2015-5154 | GENTOO:GLSA-201510-02 | View |
738408 | 82431 | CVE-2015-5154 | URL:https://security.gentoo.org/glsa/201510-02 | View |
738409 | 82431 | CVE-2015-5154 | REDHAT:RHSA-2015:1507 | View |
738410 | 82431 | CVE-2015-5154 | URL:http://rhn.redhat.com/errata/RHSA-2015-1507.html | View |
738411 | 82431 | CVE-2015-5154 | REDHAT:RHSA-2015:1508 | View |
738412 | 82431 | CVE-2015-5154 | URL:http://rhn.redhat.com/errata/RHSA-2015-1508.html | View |
738413 | 82431 | CVE-2015-5154 | REDHAT:RHSA-2015:1512 | View |
738414 | 82431 | CVE-2015-5154 | URL:http://rhn.redhat.com/errata/RHSA-2015-1512.html | View |
738415 | 82431 | CVE-2015-5154 | SUSE:SUSE-SU-2015:1299 | View |
738416 | 82431 | CVE-2015-5154 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html | View |
738417 | 82431 | CVE-2015-5154 | SUSE:SUSE-SU-2015:1302 | View |
738418 | 82431 | CVE-2015-5154 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html | View |
738419 | 82431 | CVE-2015-5154 | SUSE:SUSE-SU-2015:1643 | View |
738420 | 82431 | CVE-2015-5154 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html | View |
738421 | 82431 | CVE-2015-5154 | SUSE:SUSE-SU-2015:1455 | View |
738422 | 82431 | CVE-2015-5154 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html | View |
738423 | 82431 | CVE-2015-5154 | SUSE:SUSE-SU-2015:1409 | View |
738424 | 82431 | CVE-2015-5154 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html | View |
738425 | 82431 | CVE-2015-5154 | SUSE:SUSE-SU-2015:1421 | View |
738426 | 82431 | CVE-2015-5154 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html | View |
738427 | 82431 | CVE-2015-5154 | SUSE:SUSE-SU-2015:1426 | View |
738428 | 82431 | CVE-2015-5154 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html | View |
738429 | 82431 | CVE-2015-5154 | BID:76048 | View |