CVE-2015-3209

high

Description

Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUS_STARTPACKET set and then a crafted packet with TXSTATUS_DEVICEOWNS set.

References

http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10698

http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160669.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160677.html

http://lists.fedoraproject.org/pipermail/package-announce/2015-June/160685.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00004.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00007.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00027.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00029.html

http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00030.html

http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00014.html

http://lists.opensuse.org/opensuse-security-announce/2015-08/msg00020.html

http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00015.html

http://lists.opensuse.org/opensuse-security-announce/2015-09/msg00027.html

http://rhn.redhat.com/errata/RHSA-2015-1087.html

http://rhn.redhat.com/errata/RHSA-2015-1088.html

http://rhn.redhat.com/errata/RHSA-2015-1089.html

http://rhn.redhat.com/errata/RHSA-2015-1189.html

https://kb.juniper.net/JSA10783

https://security.gentoo.org/glsa/201510-02

https://security.gentoo.org/glsa/201604-03

http://www.debian.org/security/2015/dsa-3284

http://www.debian.org/security/2015/dsa-3285

http://www.debian.org/security/2015/dsa-3286

http://www.securitytracker.com/id/1032545

http://www.ubuntu.com/usn/USN-2630-1

http://xenbits.xen.org/xsa/advisory-135.html

Details

Source: Mitre, NVD

Published: 2015-06-15

Risk Information

CVSS v2

Base Score: 7.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

Severity: High