QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing 'ioport' r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: redhat

Published: 2016-12-29T22:00:00

Updated: 2024-08-06T08:29:21.247Z

Reserved: 2016-01-04T00:00:00

Link: CVE-2015-8743

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2016-12-29T22:59:00.200

Modified: 2020-10-29T17:25:45.413

Link: CVE-2015-8743

cve-icon Redhat

Severity : Low

Publid Date: 2015-12-30T00:00:00Z

Links: CVE-2015-8743 - Bugzilla