7.2
HIGH
CVE-2015-5154
QEMU IDE subsystem Heap-based Buffer Overflow
Description

Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands.

INFO

Published Date :

Aug. 12, 2015, 2:59 p.m.

Last Modified :

Feb. 13, 2023, 12:50 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-5154 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse suse_linux_enterprise_server
3 Suse linux_enterprise_desktop
4 Suse linux_enterprise_software_development_kit
5 Suse linux_enterprise_debuginfo
1 Fedoraproject fedora
1 Qemu qemu
1 Xen xen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-5154.

URL Resource
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html Third Party Advisory
http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html
http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
http://rhn.redhat.com/errata/RHSA-2015-1507.html
http://rhn.redhat.com/errata/RHSA-2015-1508.html
http://rhn.redhat.com/errata/RHSA-2015-1512.html
http://support.citrix.com/article/CTX201593 Third Party Advisory
http://www.debian.org/security/2015/dsa-3348
http://www.securityfocus.com/bid/76048
http://www.securitytracker.com/id/1033074
http://xenbits.xen.org/xsa/advisory-138.html Patch Vendor Advisory
https://security.gentoo.org/glsa/201510-02 Third Party Advisory
https://security.gentoo.org/glsa/201604-03

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5154 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5154 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A heap buffer overflow flaw was found in the way QEMU's IDE subsystem handled I/O buffer access while processing certain ATAPI commands. A privileged guest user in a guest with the CDROM drive enabled could potentially use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest. Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1507 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1508 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1512 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-5154 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1243563 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Heap-based buffer overflow in the IDE subsystem in QEMU, as used in Xen 4.5.x and earlier, when the container has a CDROM drive enabled, allows local guest users to execute arbitrary code on the host via unspecified ATAPI commands. A heap buffer overflow flaw was found in the way QEMU's IDE subsystem handled I/O buffer access while processing certain ATAPI commands. A privileged guest user in a guest with the CDROM drive enabled could potentially use this flaw to execute arbitrary code on the host with the privileges of the host's QEMU process corresponding to the guest.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:C/I:C/A:C)
    Added Reference https://access.redhat.com/security/cve/CVE-2015-5154 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1243563 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1508 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1507 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1512 [No Types Assigned]
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* OR *cpe:2.3:o:suse:suse_linux_enterprise_server:12:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:xen:xen:4.5.1:*:*:*:*:*:*:* OR *cpe:2.3:o:xen:xen:4.5.1:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:xen:xen:*:*:*:*:*:*:*:* versions from (including) 4.5.0 OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:* versions from (including) 4.5.0
  • CVE Modified by [email protected]

    Dec. 28, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3348 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 21, 2017

    Action Type Old Value New Value
    Added Reference http://www.securitytracker.com/id/1033074 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201604-03 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00018.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00017.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 22, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1512.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1508.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1507.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00022.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76048 [No Types Assigned]
  • Modified Analysis by [email protected]

    Aug. 30, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:xen:xen:4.5.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:xen:xen:4.5.1:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:xen:xen:4.5.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:xen:xen:4.5.1:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* Configuration 3 OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:* Configuration 4 OR *cpe:2.3:a:qemu:qemu:2.3.0:*:*:*:*:*:*:* (and previous)
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201510-02 No Types Assigned https://security.gentoo.org/glsa/201510-02 Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html Third Party Advisory
    Changed Reference Type http://support.citrix.com/article/CTX201593 Vendor Advisory http://support.citrix.com/article/CTX201593 Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html Third Party Advisory
  • CVE Modified by [email protected]

    Apr. 12, 2016

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201510-02
  • CVE Translated by [email protected]

    Aug. 26, 2015

    Action Type Old Value New Value
    Changed Translation QEMU IDE en QEMU
  • CVE Modified by [email protected]

    Aug. 18, 2015

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00041.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163658.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163681.html
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-August/163472.html
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00042.html
  • Modified Analysis by [email protected]

    Aug. 12, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:xen:xen:4.5.0:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:xen:xen:4.5.1:*:*:*:*:*:*:*
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Changed Reference Type http://support.citrix.com/article/CTX201593 No Types Assigned http://support.citrix.com/article/CTX201593 Advisory
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-138.html No Types Assigned http://xenbits.xen.org/xsa/advisory-138.html Advisory, Patch
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Aug. 12, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} -0.04%

score

0.41750

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability