{ "id": "CVE-2015-3456", "sourceIdentifier": "cve@mitre.org", "published": "2015-05-13T18:59:00.157", "lastModified": "2024-11-21T02:29:27.637", "vulnStatus": "Modified", "cveTags": [], "descriptions": [ { "lang": "en", "value": "The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM." }, { "lang": "es", "value": "Floppy Disk Controller (FDC) en QEMU, utilizado en Xen 4.5.x y anteriores y KVM, permite a usuarios locales invitados causar una denegaci\u00f3n de servicio (escritura fuera de rango y ca\u00edda del invitado) o posiblemente ejecutar c\u00f3digo arbitrario a trav\u00e9s de (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, u otros comandos sin especificar, tambi\u00e9n conocido como VENOM." } ], "metrics": { "cvssMetricV2": [ { "source": "nvd@nist.gov", "type": "Primary", "cvssData": { "version": "2.0", "vectorString": "AV:A/AC:L/Au:S/C:C/I:C/A:C", "baseScore": 7.7, "accessVector": "ADJACENT_NETWORK", "accessComplexity": "LOW", "authentication": "SINGLE", "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "availabilityImpact": "COMPLETE" }, "baseSeverity": "HIGH", "exploitabilityScore": 5.1, "impactScore": 10.0, "acInsufInfo": false, "obtainAllPrivilege": false, "obtainUserPrivilege": false, "obtainOtherPrivilege": false, "userInteractionRequired": false } ] }, "weaknesses": [ { "source": "nvd@nist.gov", "type": "Primary", "description": [ { "lang": "en", "value": "CWE-119" } ] } ], "configurations": [ { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*", "versionEndIncluding": "2.3.0", "matchCriteriaId": "ABF17A18-4BE8-41B7-B50C-F4A137B3B2F1" } ] } ] }, { "nodes": [ { "operator": "OR", "negate": false, "cpeMatch": [ { "vulnerable": true, "criteria": "cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:*", "matchCriteriaId": "105130E9-D48E-4FB8-A715-E6438EC7E744" }, { "vulnerable": true, "criteria": "cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:*", "matchCriteriaId": "1802FDB8-C919-4D5E-A8AD-4C5B72525090" }, { "vulnerable": true, "criteria": "cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "B152EDF3-3140-4343-802F-F4F1C329F5C3" }, { "vulnerable": true, "criteria": "cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "31EC146C-A6F6-4C0D-AF87-685286262DAA" }, { "vulnerable": true, "criteria": "cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "9DAA72A4-AC7D-4544-89D4-5B07961D5A95" }, { "vulnerable": true, "criteria": "cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:*", "matchCriteriaId": "AA9B3CC0-DF1C-4A86-B2A3-A9D428A5A6E6" }, { "vulnerable": true, "criteria": "cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "2F6AB192-9D7D-4A9A-8995-E53A9DE9EAFC" }, { "vulnerable": true, "criteria": "cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "142AD0DD-4CF3-4D74-9442-459CE3347E3A" }, { "vulnerable": true, "criteria": "cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "90CCECD0-C0F9-45A8-8699-64428637EBCA" } ] } ] } ], "references": [ { "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c", "source": "cve@mitre.org" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", "source": "cve@mitre.org" }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html", "source": "cve@mitre.org" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html", "source": "cve@mitre.org" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html", "source": "cve@mitre.org" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html", "source": "cve@mitre.org" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html", "source": "cve@mitre.org" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html", "source": "cve@mitre.org" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", "source": "cve@mitre.org" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", "source": "cve@mitre.org" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html", "source": "cve@mitre.org" }, { "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html", "source": "cve@mitre.org" }, { "url": "http://marc.info/?l=bugtraq&m=143229451215900&w=2", "source": "cve@mitre.org" }, { "url": "http://marc.info/?l=bugtraq&m=143229451215900&w=2", "source": "cve@mitre.org" }, { "url": "http://marc.info/?l=bugtraq&m=143387998230996&w=2", "source": "cve@mitre.org" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-0998.html", "source": "cve@mitre.org" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-0999.html", "source": "cve@mitre.org" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1000.html", "source": "cve@mitre.org" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1001.html", "source": "cve@mitre.org" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1002.html", "source": "cve@mitre.org" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1003.html", "source": "cve@mitre.org" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1004.html", "source": "cve@mitre.org" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1011.html", "source": "cve@mitre.org" }, { "url": "http://support.citrix.com/article/CTX201078", "source": "cve@mitre.org" }, { "url": "http://venom.crowdstrike.com/", "source": "cve@mitre.org" }, { "url": "http://www.debian.org/security/2015/dsa-3259", "source": "cve@mitre.org" }, { "url": "http://www.debian.org/security/2015/dsa-3262", "source": "cve@mitre.org" }, { "url": "http://www.debian.org/security/2015/dsa-3274", "source": "cve@mitre.org" }, { "url": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", "source": "cve@mitre.org" }, { "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "source": "cve@mitre.org" }, { "url": "http://www.securityfocus.com/bid/74640", "source": "cve@mitre.org" }, { "url": "http://www.securitytracker.com/id/1032306", "source": "cve@mitre.org" }, { "url": "http://www.securitytracker.com/id/1032311", "source": "cve@mitre.org" }, { "url": "http://www.securitytracker.com/id/1032917", "source": "cve@mitre.org" }, { "url": "http://www.ubuntu.com/usn/USN-2608-1", "source": "cve@mitre.org" }, { "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", "source": "cve@mitre.org" }, { "url": "http://xenbits.xen.org/xsa/advisory-133.html", "source": "cve@mitre.org" }, { "url": "https://access.redhat.com/articles/1444903", "source": "cve@mitre.org" }, { "url": "https://bto.bluecoat.com/security-advisory/sa95", "source": "cve@mitre.org" }, { "url": "https://kb.juniper.net/JSA10783", "source": "cve@mitre.org" }, { "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", "source": "cve@mitre.org" }, { "url": "https://security.gentoo.org/glsa/201602-01", "source": "cve@mitre.org" }, { "url": "https://security.gentoo.org/glsa/201604-03", "source": "cve@mitre.org" }, { "url": "https://security.gentoo.org/glsa/201612-27", "source": "cve@mitre.org" }, { "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "source": "cve@mitre.org" }, { "url": "https://support.lenovo.com/us/en/product_security/venom", "source": "cve@mitre.org" }, { "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", "source": "cve@mitre.org" }, { "url": "https://www.exploit-db.com/exploits/37053/", "source": "cve@mitre.org" }, { "url": "https://www.suse.com/security/cve/CVE-2015-3456.html", "source": "cve@mitre.org" }, { "url": "http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://marc.info/?l=bugtraq&m=143229451215900&w=2", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://marc.info/?l=bugtraq&m=143229451215900&w=2", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://marc.info/?l=bugtraq&m=143387998230996&w=2", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-0998.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-0999.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1000.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1001.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1002.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1003.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1004.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://rhn.redhat.com/errata/RHSA-2015-1011.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://support.citrix.com/article/CTX201078", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://venom.crowdstrike.com/", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.debian.org/security/2015/dsa-3259", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.debian.org/security/2015/dsa-3262", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.debian.org/security/2015/dsa-3274", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.securityfocus.com/bid/74640", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.securitytracker.com/id/1032306", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.securitytracker.com/id/1032311", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.securitytracker.com/id/1032917", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www.ubuntu.com/usn/USN-2608-1", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "http://xenbits.xen.org/xsa/advisory-133.html", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://access.redhat.com/articles/1444903", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://bto.bluecoat.com/security-advisory/sa95", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://kb.juniper.net/JSA10783", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://kc.mcafee.com/corporate/index?page=content&id=SB10118", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://security.gentoo.org/glsa/201602-01", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://security.gentoo.org/glsa/201604-03", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://security.gentoo.org/glsa/201612-27", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://support.lenovo.com/us/en/product_security/venom", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://www.exploit-db.com/exploits/37053/", "source": "af854a3a-2127-422b-91ae-364da2661108" }, { "url": "https://www.suse.com/security/cve/CVE-2015-3456.html", "source": "af854a3a-2127-422b-91ae-364da2661108" } ], "evaluatorComment": "Though the VENOM vulnerability is also agnostic of the guest operating system, an attacker (or an attacker\u2019s malware) would need to have administrative or root privileges in the guest operating system in order to exploit VENOM" }