Vulnerability CVE-2015-7504


Published: 2017-10-16   Modified: 2017-10-17

Description:
Heap-based buffer overflow in the pcnet_receive function in hw/net/pcnet.c in QEMU allows guest OS administrators to cause a denial of service (instance crash) or possibly execute arbitrary code via a series of packets in loopback mode.

Type:

CWE-119

(Improper Restriction of Operations within the Bounds of a Memory Buffer)

CVSS2 => (AV:L/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.6/10
6.4/10
3.9/10
Exploit range
Attack complexity
Authentication
Local
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
XEN -> XEN 
QEMU -> QEMU 

 References:
http://rhn.redhat.com/errata/RHSA-2015-2694.html
http://rhn.redhat.com/errata/RHSA-2015-2695.html
http://rhn.redhat.com/errata/RHSA-2015-2696.html
http://www.debian.org/security/2016/dsa-3469
http://www.debian.org/security/2016/dsa-3470
http://www.debian.org/security/2016/dsa-3471
http://www.openwall.com/lists/oss-security/2015/11/30/2
http://www.securityfocus.com/bid/78227
http://www.securitytracker.com/id/1034268
http://xenbits.xen.org/xsa/advisory-162.html
https://lists.gnu.org/archive/html/qemu-devel/2015-11/msg06342.html
https://security.gentoo.org/glsa/201602-01
https://security.gentoo.org/glsa/201604-03

Copyright 2024, cxsecurity.com

 

Back to Top