7.5
HIGH
CVE-2015-3209
QEMU PCNET Buffer Overflow Vulnerability
Description

Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.

INFO

Published Date :

June 15, 2015, 3:59 p.m.

Last Modified :

Feb. 13, 2023, 12:48 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Affected Products

The following products are affected by CVE-2015-3209 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_server_tus
6 Redhat openstack
7 Redhat enterprise_linux_eus
8 Redhat virtualization
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
4 Suse linux_enterprise_debuginfo
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Qemu qemu
1 Arista eos
1 Juniper junos_space
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-3209.

URL Resource
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698 Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html Mailing List Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1087.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1088.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1089.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1189.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3284 Third Party Advisory
http://www.debian.org/security/2015/dsa-3285 Third Party Advisory
http://www.debian.org/security/2015/dsa-3286 Third Party Advisory
http://www.securityfocus.com/bid/75123 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032545 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2630-1 Third Party Advisory
http://xenbits.xen.org/xsa/advisory-135.html Third Party Advisory
https://kb.juniper.net/JSA10783 Third Party Advisory
https://security.gentoo.org/glsa/201510-02 Third Party Advisory
https://security.gentoo.org/glsa/201604-03 Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3209 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3209 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A flaw was found in the way QEMU's AMD PCnet Ethernet emulation handled multi-TMD packets with a length above 4096 bytes. A privileged guest user in a guest with an AMD PCNet ethernet card enabled could potentially use this flaw to execute arbitrary code on the host with the privileges of the hosting QEMU process. Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1087 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1088 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1089 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1189 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-3209 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1225882 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set. A flaw was found in the way QEMU's AMD PCnet Ethernet emulation handled multi-TMD packets with a length above 4096 bytes. A privileged guest user in a guest with an AMD PCNet ethernet card enabled could potentially use this flaw to execute arbitrary code on the host with the privileges of the hosting QEMU process.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/errata/RHSA-2015:1189 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1089 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1225882 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-3209 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1088 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1087 [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 11, 2022

    Action Type Old Value New Value
    Changed Reference Type https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 No Types Assigned https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2022

    Action Type Old Value New Value
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 09, 2020

    Action Type Old Value New Value
    Changed Reference Type http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698 No Types Assigned http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html Mailing List, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1087.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1087.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1088.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1088.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1089.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1089.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1189.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1189.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3284 No Types Assigned http://www.debian.org/security/2015/dsa-3284 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3285 No Types Assigned http://www.debian.org/security/2015/dsa-3285 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3286 No Types Assigned http://www.debian.org/security/2015/dsa-3286 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/75123 No Types Assigned http://www.securityfocus.com/bid/75123 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1032545 No Types Assigned http://www.securitytracker.com/id/1032545 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2630-1 No Types Assigned http://www.ubuntu.com/usn/USN-2630-1 Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-135.html Vendor Advisory http://xenbits.xen.org/xsa/advisory-135.html Third Party Advisory
    Changed Reference Type https://kb.juniper.net/JSA10783 No Types Assigned https://kb.juniper.net/JSA10783 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201510-02 No Types Assigned https://security.gentoo.org/glsa/201510-02 Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201604-03 No Types Assigned https://security.gentoo.org/glsa/201604-03 Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.3.1
    Changed CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* versions up to (including) 4.5.0 OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:6.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp2:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1189.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3285 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3284 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201604-03 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 24, 2017

    Action Type Old Value New Value
    Added Reference https://kb.juniper.net/JSA10783 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032545 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3286 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1089.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1088.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1087.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2630-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75123 [No Types Assigned]
  • Modified Analysis by [email protected]

    Jun. 28, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:juniper:junos_space:15.1:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:a:juniper:junos_space:15.1:*:*:*:*:*:*:* (and previous) Configuration 3 OR *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Apr. 12, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201510-02
  • Modified Analysis by [email protected]

    Nov. 23, 2015

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* (and previous) Configuration 1 OR *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:a:juniper:junos_space:15.1:*:*:*:*:*:*:* (and previous)
  • CVE Modified by [email protected]

    Oct. 20, 2015

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698
  • Modified Analysis by [email protected]

    Jun. 17, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-135.html No Types Assigned http://xenbits.xen.org/xsa/advisory-135.html Advisory
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jun. 17, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-3209 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-3209 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

7.28 }} 2.00%

score

0.94169

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability