6.9
CVSSv2

CVE-2015-3214

Published: 31/08/2015 Updated: 13/02/2023
CVSS v2 Base Score: 6.9 | Impact Score: 10 | Exploitability Score: 3.4
VMScore: 695
Vector: AV:L/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The pit_ioport_read in i8254.c in the Linux kernel prior to 2.6.33 and QEMU prior to 2.3.1 does not distinguish between read lengths and write lengths, which might allow guest OS users to execute arbitrary code on the host OS by triggering use of an invalid index.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

linux linux kernel

qemu qemu

arista eos 4.15

arista eos 4.14

arista eos 4.13

arista eos 4.12

debian debian linux 8.0

debian debian linux 7.0

lenovo emc px12-450r ivx

lenovo emc px12-400r ivx

redhat enterprise linux workstation 7.0

redhat enterprise linux for scientific computing 7.0

redhat openstack 5.0

redhat enterprise linux server 7.0

redhat enterprise linux server eus 7.2

redhat enterprise linux for power big endian eus 7.1_ppc64

redhat enterprise linux server eus 7.1

redhat enterprise linux server tus 7.3

redhat enterprise linux compute node eus 7.1

redhat enterprise linux for power big endian 7.0

redhat openstack 6.0

redhat enterprise linux server aus 7.3

redhat enterprise linux server aus 7.4

redhat enterprise linux server eus 7.3

redhat enterprise linux server eus 7.4

redhat enterprise linux server eus 7.5

redhat virtualization 3.0

redhat enterprise linux server tus 7.6

redhat enterprise linux server eus 7.6

redhat enterprise linux server aus 7.6

redhat enterprise linux server eus 7.7

redhat enterprise linux server aus 7.7

redhat enterprise linux server tus 7.7

redhat enterprise linux server update services for sap solutions 7.6

redhat enterprise linux server update services for sap solutions 7.7

redhat enterprise linux server update services for sap solutions 7.4

redhat enterprise linux server update services for sap solutions 7.3

redhat enterprise linux for power big endian eus 7.2_ppc64

redhat enterprise linux compute node eus 7.2

redhat enterprise linux compute node eus 7.3

redhat enterprise linux compute node eus 7.4

redhat enterprise linux compute node eus 7.5

redhat enterprise linux compute node eus 7.6

redhat enterprise linux compute node eus 7.7

redhat enterprise linux server update services for sap solutions 7.2

redhat enterprise linux for power big endian eus 7.3_ppc64

redhat enterprise linux for power big endian eus 7.4_ppc64

redhat enterprise linux for power big endian eus 7.5_ppc64

redhat enterprise linux for power big endian eus 7.6_ppc64

redhat enterprise linux for power big endian eus 7.7_ppc64

redhat enterprise linux server from rhui 7.0

Vendor Advisories

Several security issues were fixed in QEMU ...
Several vulnerabilities were discovered in qemu, a fast processor emulator CVE-2015-3214 Matt Tait of Google's Project Zero security team discovered a flaw in the QEMU i8254 PIT emulation A privileged guest user in a guest with QEMU PIT emulation enabled could potentially use this flaw to execute arbitrary code on the host with t ...
Debian Bug report logs - #794611 qemu: CVE-2015-5166: Use after free in QEMU/Xen block unplug protocol Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 4 Aug 2015 20:27:02 UTC Severity: important ...
Debian Bug report logs - #793811 qemu: CVE-2015-5154: ide: atapi: heap overflow during I/O buffer memory access Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 27 Jul 2015 18:12:02 UTC Severity: g ...
Debian Bug report logs - #795461 qemu: CVE-2015-3214: i8254: out-of-bounds memory access in pit_ioport_read function Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 14 Aug 2015 08:12:10 UTC Severi ...
Debian Bug report logs - #793388 qemu: CVE-2015-5158: scsi stack buffer overflow Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Thu, 23 Jul 2015 15:06:03 UTC Severity: important Tags: patch, security, ...
Debian Bug report logs - #794610 qemu: CVE-2015-5165: rtl8139 uninitialized heap memory information leakage to guest Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Tue, 4 Aug 2015 20:24:02 UTC Severi ...
Debian Bug report logs - #795087 qemu: CVE-2015-5745: buffer overflow in virtio-serial Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Mon, 10 Aug 2015 13:24:06 UTC Severity: normal Tags: fixed-upstrea ...
Debian Bug report logs - #796465 qemu: CVE-2015-5225: ui: vnc: heap memory corruption in vnc_refresh_server_surface Package: src:qemu; Maintainer for src:qemu is Debian QEMU Team <pkg-qemu-devel@listsaliothdebianorg>; Reported by: Salvatore Bonaccorso <carnil@debianorg> Date: Fri, 21 Aug 2015 22:12:02 UTC Severit ...
An out-of-bounds memory access flaw, leading to memory corruption or possibly an information leak, was found in QEMU's pit_ioport_read() function A privileged guest user in a QEMU guest, which had QEMU PIT emulation enabled, could potentially, in rare cases, use this flaw to execute arbitrary code on the host with the privileges of the hosting QEM ...

Exploits

Source: codegooglecom/p/google-security-research/issues/detail?id=419#c4 The programmable interrupt timer (PIT) controller in QEMU does not correctly validate the channel number when performing IO writes to the device controller, allowing both an information disclosure and heap-overflow within the context of the host Depending on the l ...