4.6
MEDIUM
CVE-2015-4106
QEMU PCI Pass-through Device Privilege Escalation and Denial of Service Vulnerability
Description

QEMU does not properly restrict write access to the PCI config space for certain PCI pass-through devices, which might allow local x86 HVM guests to gain privileges, cause a denial of service (host crash), obtain sensitive information, or possibly have other unspecified impact via unknown vectors.

INFO

Published Date :

June 3, 2015, 8:59 p.m.

Last Modified :

Sept. 9, 2020, 3:15 p.m.

Remotely Exploitable :

No

Impact Score :

6.4

Exploitability Score :

3.9
Public PoC/Exploit Available at Github

CVE-2015-4106 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-4106 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Debian debian_linux
1 Qemu qemu
1 Citrix xenserver
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-4106.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160154.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160171.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html Mailing List Third Party Advisory
http://support.citrix.com/article/CTX201145 Third Party Advisory
http://www.debian.org/security/2015/dsa-3284 Third Party Advisory
http://www.debian.org/security/2015/dsa-3286 Third Party Advisory
http://www.securityfocus.com/bid/74949 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1032467 Third Party Advisory VDB Entry
http://www.ubuntu.com/usn/USN-2630-1 Third Party Advisory
http://xenbits.xen.org/xsa/advisory-131.html Third Party Advisory
https://security.gentoo.org/glsa/201604-03 Third Party Advisory
https://support.citrix.com/article/CTX206006 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Ruby Shell HTML

Updated: 1 year, 6 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 22, 2014, 12:42 p.m. This repo has been linked 11 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-4106 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-4106 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Sep. 09, 2020

    Action Type Old Value New Value
    Removed CVSS V2 NIST (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CVSS V2 NIST (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160154.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160154.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160171.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160171.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html Mailing List, Third Party Advisory
    Changed Reference Type http://support.citrix.com/article/CTX201145 No Types Assigned http://support.citrix.com/article/CTX201145 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3284 No Types Assigned http://www.debian.org/security/2015/dsa-3284 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2015/dsa-3286 No Types Assigned http://www.debian.org/security/2015/dsa-3286 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/74949 No Types Assigned http://www.securityfocus.com/bid/74949 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1032467 No Types Assigned http://www.securitytracker.com/id/1032467 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.ubuntu.com/usn/USN-2630-1 No Types Assigned http://www.ubuntu.com/usn/USN-2630-1 Third Party Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-131.html Vendor Advisory http://xenbits.xen.org/xsa/advisory-131.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201604-03 No Types Assigned https://security.gentoo.org/glsa/201604-03 Third Party Advisory
    Changed Reference Type https://support.citrix.com/article/CTX206006 No Types Assigned https://support.citrix.com/article/CTX206006 Third Party Advisory
    Removed CWE NIST CWE-284
    Added CWE NIST CWE-863
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.3.1
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:20:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp1:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:ltss:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:-:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:citrix:xenserver:6.0:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.0.2:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.2.0:-:*:*:*:*:*:* *cpe:2.3:a:citrix:xenserver:6.5:-:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.10:*:*:*:*:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Nov. 15, 2017

    Action Type Old Value New Value
    Added Reference https://support.citrix.com/article/CTX206006 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3284 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201604-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 31, 2016

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1032467 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3286 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160171.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160154.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2016

    Action Type Old Value New Value
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://support.citrix.com/article/CTX201145 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 03, 2016

    Action Type Old Value New Value
    Added Reference http://www.ubuntu.com/usn/USN-2630-1 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/74949 [No Types Assigned]
  • CVE Translated by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
    Removed Translation QEMU no restringe correctamente el acceso de escritura al espacio de configuración de PCI para ciertos dispositivos 'pass-through' de PCI, lo que podría permitir a invitados de x86 HVM locales ganar privilegios, causar una denegación de servicio (caída de anfitrión), obtener información sensible o posiblemente tener otro impacto no especificado a través de vectores desconocidos.
    Added Translation QEMU no restringe correctamente el acceso a escritura al espacio PCI config para ciertos dispositivos PCI pass-through, lo que podría permitir a invitados x86 HVM locales obtener privilegios, causar una denegación de servicio (caída de host), obtener información sensible o posiblemente tener otro impacto no especificado a través de vectores desconocidos.
  • CVE Modified by [email protected]

    Apr. 08, 2016

    Action Type Old Value New Value
    Changed Description QEMU does not properly restrict write access to the PCI config space for certain PCI pass-through devices, which mighy allow local x86 HVM guests to gain privileges, cause a denial of service (host crash), obtain sensitive information, or possibly have other unspecified impact via unknown vectors. QEMU does not properly restrict write access to the PCI config space for certain PCI pass-through devices, which might allow local x86 HVM guests to gain privileges, cause a denial of service (host crash), obtain sensitive information, or possibly have other unspecified impact via unknown vectors.
  • Modified Analysis by [email protected]

    Jun. 05, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-131.html No Types Assigned http://xenbits.xen.org/xsa/advisory-131.html Advisory
    Added CWE CWE-284
  • Initial Analysis by [email protected]

    Jun. 04, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-4106 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-4106 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.06 }} 0.00%

score

0.26165

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability