CVE
- Id
- 82442
- CVE No.
- CVE-2015-5165
- Status
- Candidate
- Description
- The C+ mode offload emulation in the RTL8139 network card device model in QEMU, as used in Xen 4.5.x and earlier, allows remote attackers to read process heap memory via unspecified vectors.
- Phase
- Assigned (20150701)
- Votes
- None (candidate not yet proposed)
- Comments
Related CVE References
Id | CVE Id | CVE No. | Reference | Actions |
---|---|---|---|---|
738528 | 82442 | CVE-2015-5165 | CONFIRM:http://xenbits.xen.org/xsa/advisory-140.html | View |
738529 | 82442 | CVE-2015-5165 | CONFIRM:http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html | View |
738530 | 82442 | CVE-2015-5165 | CONFIRM:http://support.citrix.com/article/CTX201717 | View |
738531 | 82442 | CVE-2015-5165 | FEDORA:FEDORA-2015-15944 | View |
738532 | 82442 | CVE-2015-5165 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167820.html | View |
738533 | 82442 | CVE-2015-5165 | FEDORA:FEDORA-2015-15946 | View |
738534 | 82442 | CVE-2015-5165 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167792.html | View |
738535 | 82442 | CVE-2015-5165 | FEDORA:FEDORA-2015-14361 | View |
738536 | 82442 | CVE-2015-5165 | URL:http://lists.fedoraproject.org/pipermail/package-announce/2015-September/165373.html | View |
738537 | 82442 | CVE-2015-5165 | REDHAT:RHSA-2015:1739 | View |
738538 | 82442 | CVE-2015-5165 | URL:http://rhn.redhat.com/errata/RHSA-2015-1739.html | View |
738539 | 82442 | CVE-2015-5165 | REDHAT:RHSA-2015:1740 | View |
738540 | 82442 | CVE-2015-5165 | URL:http://rhn.redhat.com/errata/RHSA-2015-1740.html | View |
738541 | 82442 | CVE-2015-5165 | REDHAT:RHSA-2015:1793 | View |
738542 | 82442 | CVE-2015-5165 | URL:http://rhn.redhat.com/errata/RHSA-2015-1793.html | View |
738543 | 82442 | CVE-2015-5165 | REDHAT:RHSA-2015:1833 | View |
738544 | 82442 | CVE-2015-5165 | URL:http://rhn.redhat.com/errata/RHSA-2015-1833.html | View |
738545 | 82442 | CVE-2015-5165 | REDHAT:RHSA-2015:1674 | View |
738546 | 82442 | CVE-2015-5165 | URL:http://rhn.redhat.com/errata/RHSA-2015-1674.html | View |
738547 | 82442 | CVE-2015-5165 | REDHAT:RHSA-2015:1683 | View |
738548 | 82442 | CVE-2015-5165 | URL:http://rhn.redhat.com/errata/RHSA-2015-1683.html | View |
738549 | 82442 | CVE-2015-5165 | SUSE:SUSE-SU-2015:1643 | View |
738550 | 82442 | CVE-2015-5165 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html | View |
738551 | 82442 | CVE-2015-5165 | SUSE:SUSE-SU-2015:1421 | View |
738552 | 82442 | CVE-2015-5165 | URL:http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html | View |
738553 | 82442 | CVE-2015-5165 | BID:76153 | View |
738554 | 82442 | CVE-2015-5165 | URL:http://www.securityfocus.com/bid/76153 | View |
738555 | 82442 | CVE-2015-5165 | SECTRACK:1033176 | View |
Related JVN
Id | JVN No. | Title | Summary | CVE No. | CVE Id | CVSS_v2 | CVSS_v3 | JVN URL | Actions |
---|---|---|---|---|---|---|---|---|---|
10631 | JVNDB-2015-005951 | Ipsilon の Identity Provider サーバの providers/saml2/admin.py におけるサービス運用妨害 (DoS) の脆弱性 | Ipsilon の Identity Provider (IdP) サーバの providers/saml2/admin.py は、SAML2 サービスプロバイダ (SP) の所有者の更新に対するパーミッションを適切にチェックしないため、サービス運用妨害 (DoS) 状態にされる脆弱性が存在します。 | CVE-2015-5217 | 82442 | 4 | http://jvndb.jvn.jp/ja/contents/2015/JVNDB-2015-005951.html | View |