6.9
MEDIUM
CVE-2015-3214
Linux QEMU Pit Input-Output Port Integer Overflow Arbitary Code Execution
Description

The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.

INFO

Published Date :

Aug. 31, 2015, 10:59 a.m.

Last Modified :

Feb. 13, 2023, 12:48 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.4
Public PoC/Exploit Available at Github

CVE-2015-3214 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-3214 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_server
2 Redhat enterprise_linux_workstation
3 Redhat enterprise_linux_server_aus
4 Redhat enterprise_linux_server_eus
5 Redhat enterprise_linux_server_tus
6 Redhat openstack
7 Redhat virtualization
8 Redhat enterprise_linux_compute_node_eus
9 Redhat enterprise_linux_for_power_big_endian_eus
10 Redhat enterprise_linux_server_update_services_for_sap_solutions
11 Redhat enterprise_linux_for_power_big_endian
12 Redhat enterprise_linux_for_scientific_computing
13 Redhat enterprise_linux_server_from_rhui
1 Lenovo emc_px12-400r_ivx
2 Lenovo emc_px12-450r_ivx
1 Linux linux_kernel
1 Debian debian_linux
1 Qemu qemu
1 Arista eos
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-3214.

URL Resource
http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924 Patch Vendor Advisory
http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33 Broken Link Vendor Advisory
http://rhn.redhat.com/errata/RHSA-2015-1507.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1508.html Issue Tracking Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-1512.html Third Party Advisory
http://www.debian.org/security/2015/dsa-3348 Issue Tracking Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/06/25/7 Mailing List
http://www.securityfocus.com/bid/75273 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032598 Third Party Advisory VDB Entry
https://bugzilla.redhat.com/show_bug.cgi?id=1229640 Issue Tracking
https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924 Patch Third Party Advisory
https://security.gentoo.org/glsa/201510-02 Issue Tracking Third Party Advisory
https://support.lenovo.com/product_security/qemu Third Party Advisory
https://support.lenovo.com/us/en/product_security/qemu Third Party Advisory
https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 Third Party Advisory
https://www.exploit-db.com/exploits/37990/ Third Party Advisory VDB Entry
https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 1 month ago
9 stars 1 fork 1 watcher
Born at : Aug. 30, 2017, 2:37 p.m. This repo has been linked 1269 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3214 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3214 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description An out-of-bounds memory access flaw, leading to memory corruption or possibly an information leak, was found in QEMU's pit_ioport_read() function. A privileged guest user in a QEMU guest, which had QEMU PIT emulation enabled, could potentially, in rare cases, use this flaw to execute arbitrary code on the host with the privileges of the hosting QEMU process. The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1507 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1508 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1512 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-3214 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description The pit_ioport_read in i8254.c in the Linux kernel before 2.6.33 and QEMU before 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index. An out-of-bounds memory access flaw, leading to memory corruption or possibly an information leak, was found in QEMU's pit_ioport_read() function. A privileged guest user in a QEMU guest, which had QEMU PIT emulation enabled, could potentially, in rare cases, use this flaw to execute arbitrary code on the host with the privileges of the hosting QEMU process.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:C/I:C/A:C)
    Removed Reference https://www.mail-archive.com/[email protected]/msg304138.html [Mailing List, Third Party Advisory]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1512 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-3214 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1508 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1507 [No Types Assigned]
    Added Reference https://www.mail-archive.com/qemu-devel%40nongnu.org/msg304138.html [No Types Assigned]
  • Modified Analysis by [email protected]

    Feb. 20, 2022

    Action Type Old Value New Value
    Changed Reference Type http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924 No Types Assigned http://git.kernel.org/cgit/linux/kernel/git/torvalds/linux.git/commit/?id=ee73f656a604d5aa9df86a97102e4e462dd79924 Patch, Vendor Advisory
    Changed Reference Type http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33 No Types Assigned http://mirror.linux.org.au/linux/kernel/v2.6/ChangeLog-2.6.33 Broken Link, Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1507.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1507.html Issue Tracking, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1508.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1508.html Issue Tracking, Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-1512.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-1512.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3348 No Types Assigned http://www.debian.org/security/2015/dsa-3348 Issue Tracking, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/06/25/7 No Types Assigned http://www.openwall.com/lists/oss-security/2015/06/25/7 Mailing List
    Changed Reference Type http://www.securityfocus.com/bid/75273 No Types Assigned http://www.securityfocus.com/bid/75273 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1032598 No Types Assigned http://www.securitytracker.com/id/1032598 Third Party Advisory, VDB Entry
    Changed Reference Type https://bugzilla.redhat.com/show_bug.cgi?id=1229640 No Types Assigned https://bugzilla.redhat.com/show_bug.cgi?id=1229640 Issue Tracking
    Changed Reference Type https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924 No Types Assigned https://github.com/torvalds/linux/commit/ee73f656a604d5aa9df86a97102e4e462dd79924 Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201510-02 No Types Assigned https://security.gentoo.org/glsa/201510-02 Issue Tracking, Third Party Advisory
    Changed Reference Type https://support.lenovo.com/product_security/qemu No Types Assigned https://support.lenovo.com/product_security/qemu Third Party Advisory
    Changed Reference Type https://support.lenovo.com/us/en/product_security/qemu No Types Assigned https://support.lenovo.com/us/en/product_security/qemu Third Party Advisory
    Changed Reference Type https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 No Types Assigned https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 Third Party Advisory
    Changed Reference Type https://www.exploit-db.com/exploits/37990/ No Types Assigned https://www.exploit-db.com/exploits/37990/ Third Party Advisory, VDB Entry
    Changed Reference Type https://www.mail-archive.com/[email protected]/msg304138.html No Types Assigned https://www.mail-archive.com/[email protected]/msg304138.html Mailing List, Third Party Advisory
    Added CPE Configuration OR *cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:lenovo:emc_px12-400r_ivx:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.33264 *cpe:2.3:o:lenovo:emc_px12-450r_ivx:*:*:*:*:*:*:*:* versions up to (excluding) 1.0.10.33264
    Added CPE Configuration OR *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_compute_node_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.1_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.2_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.3_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.4_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.5_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.6_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_power_big_endian_eus:7.7_ppc64:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_for_scientific_computing:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_eus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_from_rhui:7.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_tus:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.4:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_update_services_for_sap_solutions:7.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 26, 2022

    Action Type Old Value New Value
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1180-security-advisory-13 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3348 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 17, 2017

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/37990/ [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1512.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1508.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1507.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference https://support.lenovo.com/us/en/product_security/qemu [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference https://www.mail-archive.com/[email protected]/msg304138.html [No Types Assigned]
    Added Reference https://support.lenovo.com/product_security/qemu [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032598 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/75273 [No Types Assigned]
  • CVE Modified by [email protected]

    Apr. 12, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201510-02
  • Modified Analysis by [email protected]

    Aug. 31, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:2.3.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:o:linux:linux_kernel:2.6.32:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:M/Au:N/C:C/I:C/A:C)
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Aug. 31, 2015

    Action Type Old Value New Value
  • Initial Analysis by [email protected]

    Aug. 31, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.09 }} 0.00%

score

0.36335

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability