CVE-2015-3209

See a problem?
Source
https://nvd.nist.gov/vuln/detail/CVE-2015-3209
Import Source
https://storage.googleapis.com/cve-osv-conversion/osv-output/CVE-2015-3209.json
JSON Data
https://api.osv.dev/v1/vulns/CVE-2015-3209
Related
Published
2015-06-15T15:59:00Z
Modified
2024-09-18T01:00:21Z
Summary
[none]
Details

Heap-based buffer overflow in the PCNET controller in QEMU allows remote attackers to execute arbitrary code by sending a packet with TXSTATUSSTARTPACKET set and then a crafted packet with TXSTATUSDEVICEOWNS set.

References

Affected packages

Debian:11 / qemu

Package

Name
qemu
Purl
pkg:deb/debian/qemu?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:2.3+dfsg-6

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / qemu

Package

Name
qemu
Purl
pkg:deb/debian/qemu?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:2.3+dfsg-6

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / qemu

Package

Name
qemu
Purl
pkg:deb/debian/qemu?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1:2.3+dfsg-6

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:11 / xen

Package

Name
xen
Purl
pkg:deb/debian/xen?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:12 / xen

Package

Name
xen
Purl
pkg:deb/debian/xen?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}

Debian:13 / xen

Package

Name
xen
Purl
pkg:deb/debian/xen?arch=source

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
4.4.0-1

Ecosystem specific

{
    "urgency": "not yet assigned"
}