7.2
HIGH
CVE-2015-5279
QEMU Ne2000 Heap-Based Buffer Overflow
Description

Heap-based buffer overflow in the ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via vectors related to receiving packets.

INFO

Published Date :

Sept. 28, 2015, 4:59 p.m.

Last Modified :

Feb. 13, 2023, 12:52 a.m.

Remotely Exploitable :

No

Impact Score :

10.0

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2015-5279 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Qemu qemu

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-5279 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-5279 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC emulation implementation handled certain packets received over the network. A privileged user inside a guest could use this flaw to crash the QEMU instance (denial of service) or potentially execute arbitrary code on the host. Heap-based buffer overflow in the ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via vectors related to receiving packets.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1896 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1923 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1924 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:1925 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2065 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-5279 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1256672 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Heap-based buffer overflow in the ne2000_receive function in hw/net/ne2000.c in QEMU before 2.4.0.1 allows guest OS users to cause a denial of service (instance crash) or possibly execute arbitrary code via vectors related to receiving packets. A heap buffer overflow flaw was found in the way QEMU's NE2000 NIC emulation implementation handled certain packets received over the network. A privileged user inside a guest could use this flaw to crash the QEMU instance (denial of service) or potentially execute arbitrary code on the host.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:C/I:C/A:C)
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=7aa2bcad0ca837dd6d4bf4fa38a80314b4a6b755 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-5279 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1925 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1924 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1923 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2065 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:1896 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=7aa2bcad0ca837dd6d4bf4fa38a80314b4a6b755 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1256672 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 17, 2021

    Action Type Old Value New Value
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 10, 2021

    Action Type Old Value New Value
    Removed Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 05, 2021

    Action Type Old Value New Value
    Added Reference https://www.arista.com/en/support/advisories-notices/security-advisories/1188-security-advisory-14 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 28, 2017

    Action Type Old Value New Value
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-September/167369.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169039.html [No Types Assigned]
    Added Reference http://lists.fedoraproject.org/pipermail/package-announce/2015-October/169036.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2015/dsa-3362 [No Types Assigned]
    Added Reference http://www.debian.org/security/2015/dsa-3361 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201602-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 24, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1925.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1924.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1923.html [No Types Assigned]
  • CVE Modified by [email protected]

    Dec. 08, 2016

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-1896.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 28, 2016

    Action Type Old Value New Value
    Added Reference http://www.securityfocus.com/bid/76746 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 15, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2015-2719645.html
  • Modified Analysis by [email protected]

    Sep. 29, 2015

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:2.4.0:*:*:*:*:*:*:* (and previous)
    Added CVSS V2 (AV:L/AC:L/Au:N/C:C/I:C/A:C)
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Sep. 29, 2015

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.10 }} 0.00%

score

0.38621

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability