8.6
HIGH
CVE-2015-1779
QEMU VNC WebSocket Denial of Service
Description

The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.

INFO

Published Date :

Jan. 12, 2016, 7:59 p.m.

Last Modified :

Feb. 13, 2023, 12:46 a.m.

Remotely Exploitable :

Yes !

Impact Score :

4.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-1779 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat enterprise_linux_workstation
3 Redhat enterprise_linux_server_aus
4 Redhat enterprise_linux_server_tus
5 Redhat enterprise_linux_eus
6 Redhat virtualization
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Qemu qemu
1 Oracle linux
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-1779.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html Broken Link
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html Broken Link
http://rhn.redhat.com/errata/RHSA-2015-1931.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1943.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3259 Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/03/24/9 Mailing List Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/04/09/6 Mailing List Third Party Advisory
http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
http://www.securityfocus.com/bid/73303 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1033975 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2608-1 Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html Mailing List Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html Mailing List Patch Third Party Advisory
https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html Mailing List Patch Third Party Advisory
https://security.gentoo.org/glsa/201602-01 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-1779 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-1779 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description It was found that the QEMU's websocket frame decoder processed incoming frames without limiting resources used to process the header and the payload. An attacker able to access a guest's VNC console could use this flaw to trigger a denial of service on the host by exhausting all available memory and CPU. The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:N/C:N/I:N/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1931 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1943 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-1779 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1199572 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section. It was found that the QEMU's websocket frame decoder processed incoming frames without limiting resources used to process the header and the payload. An attacker able to access a guest's VNC console could use this flaw to trigger a denial of service on the host by exhausting all available memory and CPU.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:M/Au:N/C:N/I:N/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2015:1943 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1931 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1199572 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-1779 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 05, 2020

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_dekstop:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*
  • Modified Analysis by [email protected]

    Sep. 09, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/154656.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-April/155196.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00033.html Broken Link
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1931.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1931.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1943.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1943.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3259 No Types Assigned http://www.debian.org/security/2015/dsa-3259 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/03/24/9 No Types Assigned http://www.openwall.com/lists/oss-security/2015/03/24/9 Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/04/09/6 No Types Assigned http://www.openwall.com/lists/oss-security/2015/04/09/6 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/73303 No Types Assigned http://www.securityfocus.com/bid/73303 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1033975 No Types Assigned http://www.securitytracker.com/id/1033975 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2608-1 No Types Assigned http://www.ubuntu.com/usn/USN-2608-1 Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04894.html Mailing List, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04895.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2015-03/msg04896.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201602-01 No Types Assigned https://security.gentoo.org/glsa/201602-01 Third Party Advisory
    Removed CWE NIST CWE-399
    Added CWE NIST CWE-400
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.2.1 *cpe:2.3:a:qemu:qemu:2.3.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.3.0:rc1:*:*:*:*:*:*
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_dekstop:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:7:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201602-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • Modified Analysis by [email protected]

    Jan. 15, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:12.0:*:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_server:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:L/Au:N/C:N/I:N/A:C)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H
    Added CWE CWE-399
  • Initial Analysis by [email protected]

    Jan. 15, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-1779 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-1779 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

1.10 }} 0.02%

score

0.82882

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability