// For flags

CVE-2015-3456

QEMU - Floppy Disk Controller (FDC) (PoC)

Severity Score

7.7
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

1
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.

Floppy Disk Controller (FDC) en QEMU, utilizado en Xen 4.5.x y anteriores y KVM, permite a usuarios locales invitados causar una denegación de servicio (escritura fuera de rango y caída del invitado) o posiblemente ejecutar código arbitrario a través de (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, u otros comandos sin especificar, también conocido como VENOM.

An out-of-bounds memory access flaw was found in the way QEMU's virtual Floppy Disk Controller (FDC) handled FIFO buffer access while processing certain FDC commands. A privileged guest user could use this flaw to crash the guest or, potentially, execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.

*Credits: N/A
CVSS Scores
Attack Vector
Adjacent
Attack Complexity
Low
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
Attack Vector
Adjacent
Attack Complexity
High
Authentication
Single
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2015-04-29 CVE Reserved
  • 2015-05-13 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • 2024-08-06 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
References (50)
URL Date SRC
URL Date SRC
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html 2023-11-07
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html 2023-11-07
http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html 2023-11-07
http://marc.info/?l=bugtraq&m=143229451215900&w=2 2023-11-07
http://marc.info/?l=bugtraq&m=143387998230996&w=2 2023-11-07
http://rhn.redhat.com/errata/RHSA-2015-0998.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2015-0999.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2015-1000.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2015-1001.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2015-1002.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2015-1003.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2015-1004.html 2023-11-07
http://rhn.redhat.com/errata/RHSA-2015-1011.html 2023-11-07
http://www.debian.org/security/2015/dsa-3259 2023-11-07
http://www.debian.org/security/2015/dsa-3262 2023-11-07
http://www.debian.org/security/2015/dsa-3274 2023-11-07
http://www.ubuntu.com/usn/USN-2608-1 2023-11-07
https://access.redhat.com/articles/1444903 2015-05-27
https://security.gentoo.org/glsa/201602-01 2023-11-07
https://security.gentoo.org/glsa/201604-03 2023-11-07
https://security.gentoo.org/glsa/201612-27 2023-11-07
https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten 2015-05-27
https://access.redhat.com/security/cve/CVE-2015-3456 2015-05-27
https://bugzilla.redhat.com/show_bug.cgi?id=1218611 2015-05-27
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Qemu
Search vendor "Qemu"
Qemu
Search vendor "Qemu" for product "Qemu"
<= 2.3.0
Search vendor "Qemu" for product "Qemu" and version " <= 2.3.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Virtualization
Search vendor "Redhat" for product "Enterprise Virtualization"
3.0
Search vendor "Redhat" for product "Enterprise Virtualization" and version "3.0"
-
Affected
Redhat
Search vendor "Redhat"
Openstack
Search vendor "Redhat" for product "Openstack"
4.0
Search vendor "Redhat" for product "Openstack" and version "4.0"
-
Affected
Redhat
Search vendor "Redhat"
Openstack
Search vendor "Redhat" for product "Openstack"
5.0
Search vendor "Redhat" for product "Openstack" and version "5.0"
-
Affected
Redhat
Search vendor "Redhat"
Openstack
Search vendor "Redhat" for product "Openstack"
6.0
Search vendor "Redhat" for product "Openstack" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Openstack
Search vendor "Redhat" for product "Openstack"
7.0
Search vendor "Redhat" for product "Openstack" and version "7.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
5
Search vendor "Redhat" for product "Enterprise Linux" and version "5"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
6.0
Search vendor "Redhat" for product "Enterprise Linux" and version "6.0"
-
Affected
Redhat
Search vendor "Redhat"
Enterprise Linux
Search vendor "Redhat" for product "Enterprise Linux"
7.0
Search vendor "Redhat" for product "Enterprise Linux" and version "7.0"
-
Affected
Xen
Search vendor "Xen"
Xen
Search vendor "Xen" for product "Xen"
4.5.0
Search vendor "Xen" for product "Xen" and version "4.5.0"
-
Affected