Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
None
Privileges Required
High
Attack Vector
Local
0

CVE-2015-8552

Disclosure Date: April 13, 2016
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

The PCI backend driver in Xen, when running on an x86 system and using Linux 3.1.x through 4.3.x as the driver domain, allows local guest administrators to generate a continuous stream of WARN messages and cause a denial of service (disk consumption) by leveraging a system with access to a passed-through MSI or MSI-X capable physical PCI device and XEN_PCI_OP_enable_msi operations, aka “Linux pciback missing sanity checks.”

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
4.4 Medium
Impact Score:
3.6
Exploitability Score:
0.8
Vector:
CVSS:3.0/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H
Attack Vector (AV):
Local
Attack Complexity (AC):
Low
Privileges Required (PR):
High
User Interaction (UI):
None
Scope (S):
Unchanged
Confidentiality (C):
None
Integrity (I):
None
Availability (A):
High

General Information

Vendors

  • canonical,
  • debian,
  • novell,
  • xen

Products

  • debian linux 6.0,
  • suse linux enterprise debuginfo 11,
  • suse linux enterprise real time extension 11,
  • suse linux enterprise real time extension 12,
  • ubuntu linux 12.04,
  • xen 3.1.3,
  • xen 3.1.4,
  • xen 3.2.0,
  • xen 3.2.1,
  • xen 3.2.2,
  • xen 3.2.3,
  • xen 3.3.0,
  • xen 3.3.1,
  • xen 3.3.2,
  • xen 3.4.0,
  • xen 3.4.1,
  • xen 3.4.2,
  • xen 3.4.3,
  • xen 3.4.4,
  • xen 4.0.0,
  • xen 4.0.1,
  • xen 4.0.2,
  • xen 4.0.3,
  • xen 4.0.4,
  • xen 4.1.0,
  • xen 4.1.1,
  • xen 4.1.2,
  • xen 4.1.3,
  • xen 4.1.4,
  • xen 4.1.5,
  • xen 4.1.6,
  • xen 4.1.6.1,
  • xen 4.2.0,
  • xen 4.2.1,
  • xen 4.2.2,
  • xen 4.2.3,
  • xen 4.2.4,
  • xen 4.2.5,
  • xen 4.3.0,
  • xen 4.3.1,
  • xen 4.3.2,
  • xen 4.3.3,
  • xen 4.3.4
Technical Analysis