低危 QEMU 'hw/block/fdc.c' VENOM远程内存破坏漏洞

CVE编号

CVE-2015-3456

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2015-05-14
漏洞描述
QEMU是一个指令级模拟器的自由软件实现,被广泛用于各大GNU/Linux发行版(包括Debian, Gentoo, SUSE, RedHat, CentOS等)。

VENOM是存在于虚拟软盘驱动器(FDC)代码中的安全漏洞。允许攻击者利用漏洞造成拒绝服务(出界外写入和来宾崩溃)或可能通过(1)FD_CMD_READ_ID,(2)FD_CMD_DRIVE_SPECIFICATION_COMMAND执行任意代码。
解决建议
用户可参考如下供应商提供的安全公告获得补丁信息:
http://www.freebuf.com/news/67325.html
参考链接
http://git.qemu.org/?p=qemu.git%3Ba=commitdiff%3Bh=e907746266721f305d67bc0718...
http://kb.juniper.net/InfoCenter/index?page=content&id=JSA10693
http://lists.fedoraproject.org/pipermail/package-announce/2015-May/158072.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00009.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00013.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00014.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00018.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00019.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00042.html
http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00001.html
http://lists.opensuse.org/opensuse-updates/2015-08/msg00021.html
http://marc.info/?l=bugtraq&m=143229451215900&w=2
http://marc.info/?l=bugtraq&m=143387998230996&w=2
http://rhn.redhat.com/errata/RHSA-2015-0998.html
http://rhn.redhat.com/errata/RHSA-2015-0999.html
http://rhn.redhat.com/errata/RHSA-2015-1000.html
http://rhn.redhat.com/errata/RHSA-2015-1001.html
http://rhn.redhat.com/errata/RHSA-2015-1002.html
http://rhn.redhat.com/errata/RHSA-2015-1003.html
http://rhn.redhat.com/errata/RHSA-2015-1004.html
http://rhn.redhat.com/errata/RHSA-2015-1011.html
http://support.citrix.com/article/CTX201078
http://venom.crowdstrike.com/
http://www.debian.org/security/2015/dsa-3259
http://www.debian.org/security/2015/dsa-3262
http://www.debian.org/security/2015/dsa-3274
http://www.fortiguard.com/advisory/2015-05-19-cve-2015-3456-venom-vulnerability
http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html
http://www.securityfocus.com/bid/74640
http://www.securitytracker.com/id/1032306
http://www.securitytracker.com/id/1032311
http://www.securitytracker.com/id/1032917
http://www.ubuntu.com/usn/USN-2608-1
http://www1.huawei.com/en/security/psirt/security-bulletins/security-advisori...
http://xenbits.xen.org/xsa/advisory-133.html
https://access.redhat.com/articles/1444903
https://bto.bluecoat.com/security-advisory/sa95
https://kb.juniper.net/JSA10783
https://kc.mcafee.com/corporate/index?page=content&id=SB10118
https://security.gentoo.org/glsa/201602-01
https://security.gentoo.org/glsa/201604-03
https://security.gentoo.org/glsa/201612-27
https://securityblog.redhat.com/2015/05/13/venom-dont-get-bitten/
https://support.lenovo.com/us/en/product_security/venom
https://www.arista.com/en/support/advisories-notices/security-advisories/1128...
https://www.exploit-db.com/exploits/37053/
https://www.suse.com/security/cve/CVE-2015-3456.html
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 qemu qemu * Up to
(including)
2.3.0
运行在以下环境
应用 redhat enterprise_virtualization 3.0 -
运行在以下环境
应用 redhat openstack 4.0 -
运行在以下环境
应用 redhat openstack 5.0 -
运行在以下环境
应用 redhat openstack 6.0 -
运行在以下环境
应用 redhat openstack 7.0 -
运行在以下环境
系统 centos_5 xen * Up to
(excluding)
83-272.el5.centos
运行在以下环境
系统 centos_6 qemu-kvm-tools * Up to
(excluding)
0.12.1.2-2.448.el6_6.3
运行在以下环境
系统 centos_7 qemu-kvm * Up to
(excluding)
1.5.3-86.el7_1.2
运行在以下环境
系统 debian DPKG * Up to
(excluding)
4.3.28-dfsg-1
运行在以下环境
系统 debian_10 qemu * Up to
(excluding)
4.4.0-1
运行在以下环境
系统 debian_11 qemu * Up to
(excluding)
4.4.0-1
运行在以下环境
系统 debian_12 qemu * Up to
(excluding)
4.4.0-1
运行在以下环境
系统 debian_6 qemu * Up to
(excluding)
0.12.5+dfsg-3squeeze5
运行在以下环境
系统 debian_7 qemu * Up to
(excluding)
4.1.4-3+deb7u6
运行在以下环境
系统 debian_8 qemu * Up to
(excluding)
1:2.1+dfsg-12+deb8u7
运行在以下环境
系统 fedora_21 xen-hypervisor * Up to
(excluding)
2.1.3-7.fc21
运行在以下环境
系统 fedora_22 xen-hypervisor * Up to
(excluding)
2.3.0-4.fc22
运行在以下环境
系统 fedora_EPEL_7 qemu-system-or32 * Up to
(excluding)
2.0.0-1.el7.5
运行在以下环境
系统 opensuse_13.1 qemu-ipxe * Up to
(excluding)
4.3.4_04-44.1
运行在以下环境
系统 opensuse_13.2 xen-tools-domU * Up to
(excluding)
2.1.3-7.2
运行在以下环境
系统 oracle_5 oraclelinux-release * Up to
(excluding)
83-272.0.1.el5_11
运行在以下环境
系统 oracle_6 oraclelinux-release * Up to
(excluding)
0.12.1.2-2.448.el6_6.3
运行在以下环境
系统 oracle_7 oraclelinux-release * Up to
(excluding)
1.5.3-86.el7_1.2
运行在以下环境
系统 redhat_5 kmod-kvm * Up to
(excluding)
0:83-272.el5_11
运行在以下环境
系统 redhat_6 qemu-guest-agent * Up to
(excluding)
2:0.12.1.2-2.448.el6_6.3
运行在以下环境
系统 redhat_7 libcacard * Up to
(excluding)
1.5.3-86.el7_1.2
运行在以下环境
系统 suse_11_SP2 kvm * Up to
(excluding)
4.1.4_02-0.5.1
运行在以下环境
系统 suse_11_SP3 kvm * Up to
(excluding)
4.2.5_06-0.7.1
运行在以下环境
系统 suse_12 qemu * Up to
(excluding)
2.0.2-46.1
运行在以下环境
系统 ubuntu_12.04.5_lts qemu-kvm * Up to
(excluding)
1.0+noroms-0ubuntu14.22
运行在以下环境
系统 ubuntu_14.04 qemu * Up to
(excluding)
2.0.0+dfsg-2ubuntu1.11
运行在以下环境
系统 ubuntu_14.04.6_lts qemu * Up to
(excluding)
2.0.0+dfsg-2ubuntu1.11
阿里云评分
3.3
  • 攻击路径
    本地
  • 攻击复杂度
    容易
  • 权限要求
    无需权限
  • 影响范围
    有限影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    无影响
  • 数据完整性
    传输被破坏
  • 服务器危害
    无影响
  • 全网数量
    N/A
CWE-ID 漏洞类型
CWE-119 内存缓冲区边界内操作的限制不恰当
阿里云安全产品覆盖情况