U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2015-6855 Detail

Description

hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.html Third Party Advisory 
http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html Third Party Advisory 
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html Mailing List  Third Party Advisory 
http://www.debian.org/security/2015/dsa-3361 Third Party Advisory 
http://www.debian.org/security/2015/dsa-3362 Third Party Advisory 
http://www.openwall.com/lists/oss-security/2015/09/10/1 Mailing List  Third Party Advisory 
http://www.openwall.com/lists/oss-security/2015/09/10/2 Mailing List  Third Party Advisory 
http://www.securityfocus.com/bid/76691 Third Party Advisory  VDB Entry 
http://www.ubuntu.com/usn/USN-2745-1 Third Party Advisory 
https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html Mailing List  Third Party Advisory 
https://security.gentoo.org/glsa/201602-01 Third Party Advisory 
https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14 Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-369 Divide By Zero cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

10 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-6855
NVD Published Date:
11/06/2015
NVD Last Modified:
12/15/2021
Source:
Red Hat, Inc.