7.7
HIGH
CVE-2015-3456
QEMU Xen KVM Floppy Disk Controller Arbitrary Code Execution Denial of Service
Description

The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.

INFO

Published Date :

May 13, 2015, 6:59 p.m.

Last Modified :

Nov. 7, 2023, 2:25 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

5.1
Public PoC/Exploit Available at Github

CVE-2015-3456 has a 9 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-3456 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux
2 Redhat openstack
3 Redhat enterprise_virtualization
1 Qemu qemu
1 Xen xen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-3456.

URL Resource
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html
http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html
http://marc.info/?l=bugtraq&m=143229451215900&w=2
http://marc.info/?l=bugtraq&m=143387998230996&w=2
http://rhn.redhat.com/errata/RHSA-2015-0998.html
http://rhn.redhat.com/errata/RHSA-2015-0999.html
http://rhn.redhat.com/errata/RHSA-2015-1000.html
http://rhn.redhat.com/errata/RHSA-2015-1001.html
http://rhn.redhat.com/errata/RHSA-2015-1002.html
http://rhn.redhat.com/errata/RHSA-2015-1003.html
http://rhn.redhat.com/errata/RHSA-2015-1004.html
http://rhn.redhat.com/errata/RHSA-2015-1011.html
http://support.citrix.com/article/CTX201078
http://venom.crowdstrike.com/
http://www.debian.org/security/2015/dsa-3259
http://www.debian.org/security/2015/dsa-3262
http://www.debian.org/security/2015/dsa-3274
http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.securityfocus.com/bid/74640
http://www.securitytracker.com/id/1032306
http://www.securitytracker.com/id/1032311
http://www.securitytracker.com/id/1032917
http://www.ubuntu.com/usn/USN-2608-1
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm
http://xenbits.xen.org/xsa/advisory-133.html
https://access.redhat.com/articles/1444903
https://bto.bluecoat.com/security-advisory/sa95
https://kb.juniper.net/JSA10783
https://kc.mcafee.com/corporate/index?page=content&id=SB10118
https://security.gentoo.org/glsa/201602-01
https://security.gentoo.org/glsa/201604-03
https://security.gentoo.org/glsa/201612-27
https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/
https://support.lenovo.com/us/en/product_security/venom
https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10
https://www.exploit-db.com/exploits/37053/
https://www.suse.com/security/cve/CVE-2015-3456.html

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python

Updated: 4 months ago
0 stars 0 fork 0 watcher
Born at : May 18, 2024, 2:30 p.m. This repo has been linked 57 different CVEs too.

None

Python

Updated: 5 months, 1 week ago
6 stars 3 fork 3 watcher
Born at : April 12, 2021, 4:06 a.m. This repo has been linked 57 different CVEs too.

Vuls検証環境

vuls security docker docker-compose vulnerable

Dockerfile Shell

Updated: 1 year, 10 months ago
2 stars 0 fork 0 watcher
Born at : June 23, 2020, 12:54 p.m. This repo has been linked 4 different CVEs too.

A VENOM (CVE-2015-3456) Exploit / PoC written in C.

C

Updated: 3 years, 9 months ago
0 stars 1 fork 1 watcher
Born at : Dec. 3, 2018, 6:15 a.m. This repo has been linked 1 different CVEs too.

Fixing Security of VM

Updated: 6 years, 8 months ago
0 stars 0 fork 0 watcher
Born at : Jan. 2, 2018, 2:58 a.m. This repo has been linked 1 different CVEs too.

Tools that utilize the Red Hat Security Data API

Python

Updated: 3 weeks, 1 day ago
60 stars 25 fork 25 watcher
Born at : Oct. 14, 2016, 4:41 p.m. This repo has been linked 57 different CVEs too.

Experiments related to CVE-2015-3456

Makefile C Shell

Updated: 3 months ago
11 stars 2 fork 2 watcher
Born at : May 17, 2015, 8:14 p.m. This repo has been linked 1 different CVEs too.

None

Ruby Shell HTML

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 22, 2014, 12:42 p.m. This repo has been linked 11 different CVEs too.

just some code fragments

Python HTML C Java Shell CSS Makefile

Updated: 4 years, 1 month ago
1 stars 1 fork 1 watcher
Born at : June 24, 2012, 9:44 a.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-3456 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-3456 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference MITRE http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c [No types assigned]
    Removed Reference MITRE http://git.qemu.org/?p=qemu.git;a=commitdiff;h=e907746266721f305d67bc0718795fedee2e824c
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2021

    Action Type Old Value New Value
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Apr. 22, 2019

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* OR *cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:xen:xen:4.5.0:*:*:*:*:*:*:* OR *cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 22, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032917 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201612-27 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201604-03 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201602-01 [No Types Assigned]
  • CVE Modified by [email protected]

    May. 24, 2017

    Action Type Old Value New Value
    Added Reference https://kb.juniper.net/JSA10783 [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 03, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032311 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1032306 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3262 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/37053/ [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference https://bto.bluecoat.com/security-advisory/sa95 [No Types Assigned]
    Added Reference http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability [No Types Assigned]
    Added Reference http://support.citrix.com/article/CTX201078 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 07, 2016

    Action Type Old Value New Value
    Added Reference http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 23, 2016

    Action Type Old Value New Value
    Added Reference http://marc.info/?l=bugtraq&m=143387998230996&w=2
  • CVE Modified by [email protected]

    Jun. 17, 2016

    Action Type Old Value New Value
    Added Reference https://support.lenovo.com/us/en/product_security/venom
  • CVE Modified by [email protected]

    Jan. 14, 2016

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3259
    Added Reference http://www.ubuntu.com/usn/USN-2608-1
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html
  • CVE Modified by [email protected]

    Jul. 17, 2015

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
  • CVE Modified by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html
    Added Reference http://www.debian.org/security/2015/dsa-3274
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html
    Added Reference http://marc.info/?l=bugtraq&m=143229451215900&w=2
    Added Reference http://www.securityfocus.com/bid/74640
    Added Reference https://kc.mcafee.com/corporate/index?page=content&id=SB10118
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html
  • CVE Modified by [email protected]

    May. 22, 2015

    Action Type Old Value New Value
    Added Reference https://www.suse.com/security/cve/CVE-2015-3456.html
  • Modified Analysis by [email protected]

    May. 15, 2015

    Action Type Old Value New Value
    Added Evaluator Description Though the VENOM vulnerability is also agnostic of the guest operating system, an attacker (or an attacker’s malware) would need to have administrative or root privileges in the guest operating system in order to exploit VENOM
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:2.3.0:*:*:*:*:*:*:* (and previous) Configuration 2 OR *cpe:2.3:a:xen:xen:4.5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:*
    Added CVSS V2 (AV:A/AC:L/Au:S/C:C/I:C/A:C)
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    May. 14, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.39144

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability