Description

Buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU, when a guest NIC has a larger MTU, allows remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet.

INFO

Published Date :

Jan. 8, 2016, 9:59 p.m.

Last Modified :

Feb. 13, 2023, 12:54 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.0

Exploitability Score :

2.2
Public PoC/Exploit Available at Github

CVE-2015-7512 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2015-7512 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat openstack
5 Redhat enterprise_linux_eus
6 Redhat virtualization
1 Debian debian_linux
1 Qemu qemu
1 Oracle linux
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

share some useful archives about vm and qemu escape exploit.

awesome vmware virtualbox virtual-machine exploit qemu

Updated: 2 weeks, 3 days ago
495 stars 71 fork 71 watcher
Born at : Nov. 23, 2018, 3:45 a.m. This repo has been linked 8 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2015-7512 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2015-7512 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Feb. 13, 2023

    Action Type Old Value New Value
    Changed Description A buffer overflow flaw was found in the way QEMU's AMD PC-Net II emulation validated certain received packets from a remote host in non-loopback mode. A remote, unprivileged attacker could potentially use this flaw to execute arbitrary code on the host with the privileges of the QEMU process. Note that to exploit this flaw, the guest network interface must have a large MTU limit. Buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU, when a guest NIC has a larger MTU, allows remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet.
    Removed CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2694 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2695 [No Types Assigned]
    Removed Reference https://access.redhat.com/errata/RHSA-2015:2696 [No Types Assigned]
    Removed Reference https://access.redhat.com/security/cve/CVE-2015-7512 [No Types Assigned]
    Removed Reference https://bugzilla.redhat.com/show_bug.cgi?id=1285061 [No Types Assigned]
  • CVE Modified by [email protected]

    Feb. 02, 2023

    Action Type Old Value New Value
    Changed Description Buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU, when a guest NIC has a larger MTU, allows remote attackers to cause a denial of service (guest OS crash) or execute arbitrary code via a large packet. A buffer overflow flaw was found in the way QEMU's AMD PC-Net II emulation validated certain received packets from a remote host in non-loopback mode. A remote, unprivileged attacker could potentially use this flaw to execute arbitrary code on the host with the privileges of the QEMU process. Note that to exploit this flaw, the guest network interface must have a large MTU limit.
    Added CVSS V2 Red Hat, Inc. (AV:N/AC:H/Au:N/C:C/I:C/A:C)
    Removed Reference http://git.qemu.org/?p=qemu.git;a=commit;h=8b98a2f07175d46c3f7217639bd5e03f [Patch, Vendor Advisory]
    Added Reference https://access.redhat.com/security/cve/CVE-2015-7512 [No Types Assigned]
    Added Reference https://bugzilla.redhat.com/show_bug.cgi?id=1285061 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2696 [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2695 [No Types Assigned]
    Added Reference http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=8b98a2f07175d46c3f7217639bd5e03f [No Types Assigned]
    Added Reference https://access.redhat.com/errata/RHSA-2015:2694 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 09, 2020

    Action Type Old Value New Value
    Removed CVSS V3 NIST AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3.1 NIST AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
    Changed Reference Type http://git.qemu.org/?p=qemu.git;a=commit;h=8b98a2f07175d46c3f7217639bd5e03f No Types Assigned http://git.qemu.org/?p=qemu.git;a=commit;h=8b98a2f07175d46c3f7217639bd5e03f Patch, Vendor Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2694.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2694.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2695.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2695.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2015-2696.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2015-2696.html Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3469 No Types Assigned http://www.debian.org/security/2016/dsa-3469 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3470 No Types Assigned http://www.debian.org/security/2016/dsa-3470 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2016/dsa-3471 No Types Assigned http://www.debian.org/security/2016/dsa-3471 Third Party Advisory
    Changed Reference Type http://www.openwall.com/lists/oss-security/2015/11/30/3 No Types Assigned http://www.openwall.com/lists/oss-security/2015/11/30/3 Mailing List, Third Party Advisory
    Changed Reference Type http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html No Types Assigned http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/78230 No Types Assigned http://www.securityfocus.com/bid/78230 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securitytracker.com/id/1034527 No Types Assigned http://www.securitytracker.com/id/1034527 Third Party Advisory, VDB Entry
    Changed Reference Type https://security.gentoo.org/glsa/201602-01 No Types Assigned https://security.gentoo.org/glsa/201602-01 Third Party Advisory
    Removed CWE NIST CWE-119
    Added CWE NIST CWE-120
    Changed CPE Configuration OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:* OR *cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* versions up to (including) 2.4.1 *cpe:2.3:a:qemu:qemu:2.5.0:rc0:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.5.0:rc1:*:*:*:*:*:* *cpe:2.3:a:qemu:qemu:2.5.0:rc2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.7:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:virtualization:3.0:*:*:*:*:*:*:* OR cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* *cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:oracle:linux:6:-:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2696.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2695.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2015-2694.html [No Types Assigned]
  • CVE Modified by [email protected]

    Nov. 04, 2017

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2016/dsa-3471 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3470 [No Types Assigned]
    Added Reference http://www.debian.org/security/2016/dsa-3469 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 01, 2017

    Action Type Old Value New Value
    Added Reference https://security.gentoo.org/glsa/201602-01 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2016

    Action Type Old Value New Value
    Added Reference http://www.oracle.com/technetwork/topics/security/linuxbulletinjan2016-2867209.html
  • Modified Analysis by [email protected]

    Jan. 14, 2016

    Action Type Old Value New Value
    Added CPE Configuration Configuration 1 OR *cpe:2.3:a:qemu:qemu:-:*:*:*:*:*:*:*
    Added CVSS V2 (AV:N/AC:M/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CWE CWE-119
  • Initial Analysis by [email protected]

    Jan. 13, 2016

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2015-7512 is associated with the following CWEs:

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

4.60 }} 1.38%

score

0.92737

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability