Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Local
0

CVE-2015-8551

Disclosure Date: April 13, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The PCI backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allows local guest administrators to hit BUG conditions and cause a denial of service (NULL pointer dereference and host OS crash) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and a crafted sequence of XEN_PCIOP* operations, aka “Linux pciback missing sanity checks.”

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
6.0 Medium
Impact Score:
4
Exploitability Score:
1.5
Vector:
CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Changed
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • debian,
  • linux,
  • opensuse,
  • suse

Products

  • debian linux 7.0,
  • debian linux 8.0,
  • linux enterprise desktop 11,
  • linux enterprise desktop 12,
  • linux enterprise real time extension 11,
  • linux enterprise real time extension 12,
  • linux enterprise server 11,
  • linux enterprise server 12,
  • linux enterprise software development kit 11,
  • linux enterprise software development kit 12,
  • linux enterprise workstation extension 12,
  • linux kernel,
  • opensuse 13.1
Technical Analysis