CVE-2015-8104

critical

Description

The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #DB (aka Debug) exceptions, related to svm.c.

References

https://kb.juniper.net/JSA10783

https://github.com/torvalds/linux/commit/cbdb967af3d54993f5814f1cee0ed311a055377d

https://bugzilla.redhat.com/show_bug.cgi?id=1278496

http://xenbits.xen.org/xsa/advisory-156.html

http://www.ubuntu.com/usn/USN-2844-1

http://www.ubuntu.com/usn/USN-2843-2

http://www.ubuntu.com/usn/USN-2843-1

http://www.ubuntu.com/usn/USN-2842-2

http://www.ubuntu.com/usn/USN-2842-1

http://www.ubuntu.com/usn/USN-2841-2

http://www.ubuntu.com/usn/USN-2841-1

http://www.ubuntu.com/usn/USN-2840-1

http://www.securitytracker.com/id/1034105

http://www.securityfocus.com/bid/91787

http://www.securityfocus.com/bid/77524

http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html

http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html

http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html

http://www.oracle.com/technetwork/security-advisory/cpujul2016-2881720.html

http://www.openwall.com/lists/oss-security/2023/10/10/4

http://www.openwall.com/lists/oss-security/2015/11/10/5

http://www.debian.org/security/2016/dsa-3454

http://www.debian.org/security/2015/dsa-3426

http://www.debian.org/security/2015/dsa-3414

http://support.citrix.com/article/CTX203879

http://support.citrix.com/article/CTX202583

http://rhn.redhat.com/errata/RHSA-2016-0046.html

http://rhn.redhat.com/errata/RHSA-2015-2645.html

http://rhn.redhat.com/errata/RHSA-2015-2636.html

http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html

http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html

http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html

http://lists.opensuse.org/opensuse-security-announce/2016-04/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html

http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html

http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html

http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=cbdb967af3d54993f5814f1cee0ed311a055377d

Details

Source: Mitre, NVD

Published: 2015-11-16

Updated: 2023-10-10

Risk Information

CVSS v2

Base Score: 4.7

Vector: CVSS2#AV:L/AC:M/Au:N/C:N/I:N/A:C

Severity: Medium

CVSS v3

Base Score: 10

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H

Severity: Critical