6.5
MEDIUM
CVE-2015-5239
QEMU VNC Integer Overflow Denial of Service
Description

Integer overflow in the VNC display driver in QEMU before 2.1.0 allows attachers to cause a denial of service (process crash) via a CLIENT_CUT_TEXT message, which triggers an infinite loop.

INFO

Published Date :

Jan. 23, 2020, 8:15 p.m.

Last Modified :

June 5, 2022, 2:32 a.m.

Remotely Exploitable :

Yes !

Impact Score :

3.6

Exploitability Score :

2.8
Affected Products

The following products are affected by CVE-2015-5239 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Suse linux_enterprise_server
2 Suse linux_enterprise_desktop
3 Suse linux_enterprise_software_development_kit
4 Suse linux_enterprise_debuginfo
1 Canonical ubuntu_linux
1 Fedoraproject fedora
1 Qemu qemu
1 Arista eos
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5239 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5239 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jun. 05, 2022

    Action Type Old Value New Value
    Changed Reference Type http://www.ubuntu.com/usn/USN-2745-1 Third Party Advisory http://www.ubuntu.com/usn/USN-2745-1 Patch, Third Party Advisory
    Changed Reference Type https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14 No Types Assigned https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14 Third Party Advisory
    Changed CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:15.04:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:arista:eos:4.12:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.13:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.14:*:*:*:*:*:*:* *cpe:2.3:o:arista:eos:4.15:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 25, 2022

    Action Type Old Value New Value
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 28, 2020

    Action Type Old Value New Value
    Added CVSS V2 NIST (AV:N/AC:L/Au:S/C:N/I:N/A:P)
    Added CVSS V3.1 NIST AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168077.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168646.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html No Types Assigned http://lists.fedoraproject.org/pipermail/package-announce/2015-October/168671.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00026.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00005.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/09/02/7 No Types Assigned http://www.openwall.com/lists/oss-security/2015/09/02/7 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.ubuntu.com/usn/USN-2745-1 No Types Assigned http://www.ubuntu.com/usn/USN-2745-1 Third Party Advisory
    Changed Reference Type https://github.com/qemu/qemu/commit/f9a70e79391f6d7c2a912d785239ee8effc1922d No Types Assigned https://github.com/qemu/qemu/commit/f9a70e79391f6d7c2a912d785239ee8effc1922d Patch, Third Party Advisory
    Added CWE NIST CWE-835
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (excluding) 2.1.0
    Added CPE Configuration OR *cpe:2.3:o:fedoraproject:fedora:21:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:22:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:23:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:lts:*:*:* *cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:lts:*:*:*
    Added CPE Configuration OR *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp3:*:*:*:*:*:* *cpe:2.3:a:suse:linux_enterprise_debuginfo:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_desktop:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:12:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp3:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:12:*:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-5239 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-5239 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.17 }} -0.18%

score

0.54050

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability