ALT-PU-2015-1453-1
Closed vulnerabilities
Published: 2015-05-13
Modified: 2024-11-21
Modified: 2024-11-21
CVE-2015-3456
The Floppy Disk Controller (FDC) in QEMU, as used in Xen 4.5.x and earlier and KVM, allows local guest users to cause a denial of service (out-of-bounds write and guest crash) or possibly execute arbitrary code via the (1) FD_CMD_READ_ID, (2) FD_CMD_DRIVE_SPECIFICATION_COMMAND, or other unspecified commands, aka VENOM.
Severity: HIGH (7.7)
References:
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c
- http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718795fedee2e824c
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693
- http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693
- FEDORA-2015-8249
- FEDORA-2015-8249
- SUSE-SU-2015:0889
- SUSE-SU-2015:0889
- openSUSE-SU-2015:0893
- openSUSE-SU-2015:0893
- openSUSE-SU-2015:0894
- openSUSE-SU-2015:0894
- SUSE-SU-2015:0923
- SUSE-SU-2015:0923
- SUSE-SU-2015:0927
- SUSE-SU-2015:0927
- SUSE-SU-2015:0929
- SUSE-SU-2015:0929
- SUSE-SU-2015:0896
- SUSE-SU-2015:0896
- openSUSE-SU-2015:0983
- openSUSE-SU-2015:0983
- openSUSE-SU-2015:1400
- openSUSE-SU-2015:1400
- HPSBMU03336
- HPSBMU03336
- SSRT102076
- SSRT102076
- HPSBMU03349
- HPSBMU03349
- RHSA-2015:0998
- RHSA-2015:0998
- RHSA-2015:0999
- RHSA-2015:0999
- RHSA-2015:1000
- RHSA-2015:1000
- RHSA-2015:1001
- RHSA-2015:1001
- RHSA-2015:1002
- RHSA-2015:1002
- RHSA-2015:1003
- RHSA-2015:1003
- RHSA-2015:1004
- RHSA-2015:1004
- RHSA-2015:1011
- RHSA-2015:1011
- http://support.citrix.com/article/CTX201078
- http://support.citrix.com/article/CTX201078
- http://venom.crowdstrike.com/
- http://venom.crowdstrike.com/
- DSA-3259
- DSA-3259
- DSA-3262
- DSA-3262
- DSA-3274
- DSA-3274
- http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability
- http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
- 74640
- 74640
- 1032306
- 1032306
- 1032311
- 1032311
- 1032917
- 1032917
- USN-2608-1
- USN-2608-1
- http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm
- http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisories/hw-438937.htm
- http://xenbits.xen.org/xsa/advisory-133.html
- http://xenbits.xen.org/xsa/advisory-133.html
- https://access.redhat.com/articles/1444903
- https://access.redhat.com/articles/1444903
- https://bto.bluecoat.com/security-advisory/sa95
- https://bto.bluecoat.com/security-advisory/sa95
- https://kb.juniper.net/JSA10783
- https://kb.juniper.net/JSA10783
- https://kc.mcafee.com/corporate/index?page=content&id=SB10118
- https://kc.mcafee.com/corporate/index?page=content&id=SB10118
- GLSA-201602-01
- GLSA-201602-01
- GLSA-201604-03
- GLSA-201604-03
- GLSA-201612-27
- GLSA-201612-27
- https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/
- https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/
- https://support.lenovo.com/us/en/product_security/venom
- https://support.lenovo.com/us/en/product_security/venom
- https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10
- https://www.arista.com/en/support/advisories-notices/security-advisories/1128-security-advisory-10
- 37053
- 37053
- https://www.suse.com/security/cve/CVE-2015-3456.html
- https://www.suse.com/security/cve/CVE-2015-3456.html