Description

Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode.

INFO

Published Date :

Oct. 16, 2017, 8:29 p.m.

Last Modified :

Feb. 13, 2023, 12:53 a.m.

Remotely Exploitable :

No

Impact Score :

6.0

Exploitability Score :

2.0
Public PoC/Exploit Available at Github

CVE-2015-7504 has a 6 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-7504 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Debian debian_linux
1 Qemu qemu
1 Xen xen
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2015-7504.

URL Resource
http://rhn.redhat.com/errata/RHSA-2015-2694.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2695.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2015-2696.html Third Party Advisory
http://www.debian.org/security/2016/dsa-3469 Third Party Advisory
http://www.debian.org/security/2016/dsa-3470 Third Party Advisory
http://www.debian.org/security/2016/dsa-3471 Third Party Advisory
http://www.openwall.com/lists/oss-security/2015/11/30/2 Mailing List Patch Third Party Advisory
http://www.securityfocus.com/bid/78227 Third Party Advisory VDB Entry
http://www.securitytracker.com/id/1034268 Third Party Advisory VDB Entry
http://xenbits.xen.org/xsa/advisory-162.html Mitigation Patch Vendor Advisory
https://lists.gnu.org/archive/html/qemu-devel/2015-11/msg06342.html Mailing List Patch Third Party Advisory
https://security.gentoo.org/glsa/201602-01 Patch Third Party Advisory VDB Entry
https://security.gentoo.org/glsa/201604-03 Patch Third Party Advisory VDB Entry

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Updated: 3 years, 1 month ago
1 stars 0 fork 0 watcher
Born at : Oct. 23, 2020, 12:17 a.m. This repo has been linked 4 different CVEs too.

None

Shell Dockerfile Makefile Go HTML CSS Lua CMake JavaScript Python

Updated: 4 years ago
0 stars 1 fork 1 watcher
Born at : Aug. 27, 2020, 7:31 p.m. This repo has been linked 2 different CVEs too.

None

C

Updated: 3 years, 6 months ago
1 stars 0 fork 0 watcher
Born at : March 19, 2020, 12:56 p.m. This repo has been linked 2 different CVEs too.

share some useful archives about vm and qemu escape exploit.

awesome vmware virtualbox virtual-machine exploit qemu

Updated: 2 weeks, 3 days ago
495 stars 71 fork 71 watcher
Born at : Nov. 23, 2018, 3:45 a.m. This repo has been linked 8 different CVEs too.

vm escape exploit

Makefile Shell C

Updated: 6 months, 1 week ago
39 stars 11 fork 11 watcher
Born at : Sept. 24, 2017, 5:50 p.m. This repo has been linked 2 different CVEs too.

This project contains pocs and exploits for vulneribilities I found (mostly)

Makefile C Assembly Python Shell HTML CMake Batchfile Meson Roff

Updated: 1 week, 5 days ago
725 stars 201 fork 201 watcher
Born at : Sept. 7, 2016, 12:05 p.m. This repo has been linked 142 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7504 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7504 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A heap-based buffer overflow flaw was discovered in the way QEMU's AMD PC-Net II Ethernet Controller emulation received certain packets in loopback mode. A privileged user (with the CAP_SYS_RAWIO capability) inside a guest could use this flaw to crash the host QEMU process (resulting in denial of service) or, potentially, execute arbitrary code with privileges of the host QEMU process. Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode.
    Removed CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2694 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2695 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2696 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-7504 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1261461 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode. A heap-based buffer overflow flaw was discovered in the way QEMU's AMD PC-Net II Ethernet Controller emulation received certain packets in loopback mode. A privileged user (with the CAP_SYS_RAWIO capability) inside a guest could use this flaw to crash the host QEMU process (resulting in denial of service) or, potentially, execute arbitrary code with privileges of the host QEMU process.
    Added CVSS V2 Red Hat, Inc. (AV:A/AC:H/Au:S/C:C/I:C/A:C)
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1261461 [No Types Assigned]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-7504 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2696 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2695 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2694 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 16, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2694.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2694.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2695.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2695.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2696.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2696.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3469 No Types Assigned http://www.debian.org/security/2016/dsa-3469 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3470 No Types Assigned http://www.debian.org/security/2016/dsa-3470 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3471 No Types Assigned http://www.debian.org/security/2016/dsa-3471 Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-787
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.4.1 *cpe:2.3:a:qemu:qemu:2.5.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.5.0:rc2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2696.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2695.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2694.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3471 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3470 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3469 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 24, 2017

    Action Type Old Value New Value
    Added CVSS V2 (AV:L/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type https://security.gentoo.org/glsa/201604-03 No Types Assigned https://security.gentoo.org/glsa/201604-03 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://xenbits.xen.org/xsa/advisory-162.html No Types Assigned http://xenbits.xen.org/xsa/advisory-162.html Mitigation, Patch, Vendor Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/11/30/2 No Types Assigned http://www.openwall.com/lists/oss-security/2015/11/30/2 Mailing List, Patch, Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/78227 No Types Assigned http://www.securityfocus.com/bid/78227 Third Party Advisory, VDB Entry
    Changed Reference Type https://lists.gnu.org/archive/html/qemu-devel/2015-11/msg06342.html No Types Assigned https://lists.gnu.org/archive/html/qemu-devel/2015-11/msg06342.html Mailing List, Patch, Third Party Advisory
    Changed Reference Type https://security.gentoo.org/glsa/201602-01 No Types Assigned https://security.gentoo.org/glsa/201602-01 Patch, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034268 No Types Assigned http://www.securitytracker.com/id/1034268 Third Party Advisory, VDB Entry
    Added CWE CWE-119
    Added CPE Configuration OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:xen:xen:*:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 18, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201604-03 [No Types Assigned]
    Added Reference https://security.gentoo.org/glsa/201602-01 [No Types Assigned]
    Added Reference http://www.securitytracker.com/id/1034268 [No Types Assigned]
    Added Reference http://www.securityfocus.com/bid/78227 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7504 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2015-7504 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.08 }} 0.00%

score

0.31824

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability