CVE-2015-6855
Severity CVSS v4.0:
Pending analysis
Type:
CWE-369
Divide By Zero
Publication date:
06/11/2015
Last modified:
12/04/2025
Description
hw/ide/core.c in QEMU does not properly restrict the commands accepted by an ATAPI device, which allows guest users to cause a denial of service or possibly have unspecified other impact via certain IDE commands, as demonstrated by a WIN_READ_NATIVE_MAX command to an empty drive, which triggers a divide-by-zero error and instance crash.
Impact
Base Score 3.x
7.50
Severity 3.x
HIGH
Base Score 2.0
5.00
Severity 2.0
MEDIUM
Vulnerable products and versions
CPE | From | Up to |
---|---|---|
cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* | 2.4.1 (including) | |
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* | ||
cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* | ||
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* | ||
cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* | ||
cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* | ||
cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* | ||
cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* | ||
cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* | ||
cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* | ||
cpe:2.3:o:arista:eos:-:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html
- http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
- http://www.debian.org/security/2015/dsa-3361
- http://www.debian.org/security/2015/dsa-3362
- http://www.openwall.com/lists/oss-security/2015/09/10/1
- http://www.openwall.com/lists/oss-security/2015/09/10/2
- http://www.securityfocus.com/bid/76691
- http://www.ubuntu.com/usn/USN-2745-1
- https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html
- https://security.gentoo.org/glsa/201602-01
- https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168602.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169327.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169341.html
- http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html
- http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
- http://www.debian.org/security/2015/dsa-3361
- http://www.debian.org/security/2015/dsa-3362
- http://www.openwall.com/lists/oss-security/2015/09/10/1
- http://www.openwall.com/lists/oss-security/2015/09/10/2
- http://www.securityfocus.com/bid/76691
- http://www.ubuntu.com/usn/USN-2745-1
- https://lists.gnu.org/archive/html/qemu-devel/2015-09/msg02479.html
- https://security.gentoo.org/glsa/201602-01
- https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14