CVE-2015-3456
Severity CVSS v4.0:
Pending analysis
Type:
CWE-119
Buffer Errors
Publication date:
13/05/2015
Last modified:
12/04/2025
Description
The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.
Impact
Base Score 2.0
7.70
Severity 2.0
HIGH
Vulnerable products and versions
| CPE | From | Up to |
|---|---|---|
| cpe:2.3:a:qemu:qemu:*:*:*:*:*:*:*:* | 2.3.0 (including) | |
| cpe:2.3:a:redhat:enterprise_virtualization:3.0:*:*:*:*:*:*:* | ||
| cpe:2.3:a:redhat:openstack:4.0:*:*:*:*:*:*:* | ||
| cpe:2.3:a:redhat:openstack:5.0:*:*:*:*:*:*:* | ||
| cpe:2.3:a:redhat:openstack:6.0:*:*:*:*:*:*:* | ||
| cpe:2.3:a:redhat:openstack:7.0:*:*:*:*:*:*:* | ||
| cpe:2.3:o:redhat:enterprise_linux:5:*:*:*:*:*:*:* | ||
| cpe:2.3:o:redhat:enterprise_linux:6.0:*:*:*:*:*:*:* | ||
| cpe:2.3:o:redhat:enterprise_linux:7.0:*:*:*:*:*:*:* | ||
| cpe:2.3:o:xen:xen:4.5.0:*:*:*:*:*:*:* |
To consult the complete list of CPE names with products and versions, see this page
References to Advisories, Solutions, and Tools
- http://git.qemu.org/?p=qemu.git%3Ba%3Dcommitdiff%3Bh%3De907746266721f305d67bc0718795fedee2e824c
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693
- http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html
- http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html
- http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html
- http://marc.info/?l=bugtraq&m=143229451215900&w=2
- http://marc.info/?l=bugtraq&m=143229451215900&w=2
- http://marc.info/?l=bugtraq&m=143387998230996&w=2
- http://rhn.redhat.com/errata/RHSA-2015-0998.html
- http://rhn.redhat.com/errata/RHSA-2015-0999.html
- http://rhn.redhat.com/errata/RHSA-2015-1000.html
- http://rhn.redhat.com/errata/RHSA-2015-1001.html
- http://rhn.redhat.com/errata/RHSA-2015-1002.html
- http://rhn.redhat.com/errata/RHSA-2015-1003.html
- http://rhn.redhat.com/errata/RHSA-2015-1004.html
- http://rhn.redhat.com/errata/RHSA-2015-1011.html
- http://support.citrix.com/article/CTX201078
- http://venom.crowdstrike.com/
- http://www.debian.org/security/2015/dsa-3259
- http://www.debian.org/security/2015/dsa-3262
- http://www.debian.org/security/2015/dsa-3274
- http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.securityfocus.com/bid/74640
- http://www.securitytracker.com/id/1032306
- http://www.securitytracker.com/id/1032311
- http://www.securitytracker.com/id/1032917
- http://www.ubuntu.com/usn/USN-2608-1
- http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm
- http://xenbits.xen.org/xsa/advisory-133.html
- https://access.redhat.com/articles/1444903
- https://bto.bluecoat.com/security-advisory/sa95
- https://kb.juniper.net/JSA10783
- https://kc.mcafee.com/corporate/index?page=content&id=SB10118
- https://security.gentoo.org/glsa/201602-01
- https://security.gentoo.org/glsa/201604-03
- https://security.gentoo.org/glsa/201612-27
- https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/
- https://support.lenovo.com/us/en/product_security/venom
- https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10
- https://www.exploit-db.com/exploits/37053/
- https://www.suse.com/security/cve/CVE-2015-3456.html
- http://git.qemu.org/?p=qemu.git%3Ba%3Dcommitdiff%3Bh%3De907746266721f305d67bc0718795fedee2e824c
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693
- http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html
- http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html
- http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html
- http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html
- http://marc.info/?l=bugtraq&m=143229451215900&w=2
- http://marc.info/?l=bugtraq&m=143229451215900&w=2
- http://marc.info/?l=bugtraq&m=143387998230996&w=2
- http://rhn.redhat.com/errata/RHSA-2015-0998.html
- http://rhn.redhat.com/errata/RHSA-2015-0999.html
- http://rhn.redhat.com/errata/RHSA-2015-1000.html
- http://rhn.redhat.com/errata/RHSA-2015-1001.html
- http://rhn.redhat.com/errata/RHSA-2015-1002.html
- http://rhn.redhat.com/errata/RHSA-2015-1003.html
- http://rhn.redhat.com/errata/RHSA-2015-1004.html
- http://rhn.redhat.com/errata/RHSA-2015-1011.html
- http://support.citrix.com/article/CTX201078
- http://venom.crowdstrike.com/
- http://www.debian.org/security/2015/dsa-3259
- http://www.debian.org/security/2015/dsa-3262
- http://www.debian.org/security/2015/dsa-3274
- http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.securityfocus.com/bid/74640
- http://www.securitytracker.com/id/1032306
- http://www.securitytracker.com/id/1032311
- http://www.securitytracker.com/id/1032917
- http://www.ubuntu.com/usn/USN-2608-1
- http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm
- http://xenbits.xen.org/xsa/advisory-133.html
- https://access.redhat.com/articles/1444903
- https://bto.bluecoat.com/security-advisory/sa95
- https://kb.juniper.net/JSA10783
- https://kc.mcafee.com/corporate/index?page=content&id=SB10118
- https://security.gentoo.org/glsa/201602-01
- https://security.gentoo.org/glsa/201604-03
- https://security.gentoo.org/glsa/201612-27
- https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/
- https://support.lenovo.com/us/en/product_security/venom
- https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10
- https://www.exploit-db.com/exploits/37053/
- https://www.suse.com/security/cve/CVE-2015-3456.html



