ghsa-hfhj-gfxm-5x7g
Vulnerability from github
Published
2022-05-14 01:34
Modified
2022-05-14 01:34
Details
The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.
{ "affected": [], "aliases": [ "CVE-2015-5307" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2015-11-16T11:59:00Z", "severity": "MODERATE" }, "details": "The KVM subsystem in the Linux kernel through 4.2.6, and Xen 4.3.x through 4.6.x, allows guest OS users to cause a denial of service (host OS panic or hang) by triggering many #AC (aka Alignment Check) exceptions, related to svm.c and vmx.c.", "id": "GHSA-hfhj-gfxm-5x7g", "modified": "2022-05-14T01:34:46Z", "published": "2022-05-14T01:34:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2015-5307" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/54a20552e1eae07aa240fa370a0293e006b5faed" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2552" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2587" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2636" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2015:2645" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0004" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0024" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2016:0046" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2015-5307" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1277172" }, { "type": "WEB", "url": "https://kb.juniper.net/JSA10783" }, { "type": "WEB", "url": "http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=54a20552e1eae07aa240fa370a0293e006b5faed" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172187.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172300.html" }, { "type": "WEB", "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-November/172435.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00035.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00005.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00026.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00031.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-02/msg00013.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-08/msg00038.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00039.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-updates/2015-12/msg00053.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-2636.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2015-2645.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2016-0046.html" }, { "type": "WEB", "url": "http://support.citrix.com/article/CTX202583" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3396" }, { "type": "WEB", "url": "http://www.debian.org/security/2015/dsa-3414" }, { "type": "WEB", "url": "http://www.debian.org/security/2016/dsa-3454" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2015/11/10/6" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2016-2367955.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/ovmbulletinjul2016-3090546.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/77528" }, { "type": "WEB", "url": "http://www.securitytracker.com/id/1034105" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2800-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2801-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2802-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2803-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2804-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2805-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2806-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-2807-1" }, { "type": "WEB", "url": "http://xenbits.xen.org/xsa/advisory-156.html" } ], "schema_version": "1.4.0", "severity": [] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.