U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2015-3456 Detail

Description

The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.


Evaluator Description

Though the VENOM vulnerability is also agnostic of the guest operating system, an attacker (or an attacker’s malware) would need to have administrative or root privileges in the guest operating system in order to exploit VENOM

Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html
http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html
http://marc.info/?l=bugtraq&m=143229451215900&w=2
http://marc.info/?l=bugtraq&m=143387998230996&w=2
http://rhn.redhat.com/errata/RHSA-2015-0998.html
http://rhn.redhat.com/errata/RHSA-2015-0999.html
http://rhn.redhat.com/errata/RHSA-2015-1000.html
http://rhn.redhat.com/errata/RHSA-2015-1001.html
http://rhn.redhat.com/errata/RHSA-2015-1002.html
http://rhn.redhat.com/errata/RHSA-2015-1003.html
http://rhn.redhat.com/errata/RHSA-2015-1004.html
http://rhn.redhat.com/errata/RHSA-2015-1011.html
http://support.citrix.com/article/CTX201078
http://venom.crowdstrike.com/
http://www.debian.org/security/2015/dsa-3259
http://www.debian.org/security/2015/dsa-3262
http://www.debian.org/security/2015/dsa-3274
http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.securityfocus.com/bid/74640
http://www.securitytracker.com/id/1032306
http://www.securitytracker.com/id/1032311
http://www.securitytracker.com/id/1032917
http://www.ubuntu.com/usn/USN-2608-1
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm
http://xenbits.xen.org/xsa/advisory-133.html
https://access.redhat.com/articles/1444903
https://bto.bluecoat.com/security-advisory/sa95
https://kb.juniper.net/JSA10783
https://kc.mcafee.com/corporate/index?page=content&id=SB10118
https://security.gentoo.org/glsa/201602-01
https://security.gentoo.org/glsa/201604-03
https://security.gentoo.org/glsa/201612-27
https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/
https://support.lenovo.com/us/en/product_security/venom
https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10
https://www.exploit-db.com/exploits/37053/
https://www.suse.com/security/cve/CVE-2015-3456.html

Weakness Enumeration

CWE-ID CWE Name Source
CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

24 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2015-3456
NVD Published Date:
05/13/2015
NVD Last Modified:
11/06/2023
Source:
MITRE