Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:32481
HistoryAug 31, 2015 - 12:00 a.m.

[USN-2724-1] QEMU vulnerabilities

2015-08-3100:00:00
vulners.com
31

==========================================================================
Ubuntu Security Notice USN-2724-1
August 27, 2015

qemu, qemu-kvm vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.04
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:

  • qemu: Machine emulator and virtualizer
  • qemu-kvm: Machine emulator and virtualizer

Details:

It was discovered that QEMU incorrectly handled a PRDT with zero complete
sectors in the IDE functionality. A malicious guest could possibly use
this issue to cause a denial of service. This issue only affected Ubuntu
12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-9718)

Donghai Zhu discovered that QEMU incorrectly handled the RTL8139 driver.
A malicious guest could possibly use this issue to read sensitive
information from arbitrary host memory. (CVE-2015-5165)

Donghai Zhu discovered that QEMU incorrectly handled unplugging emulated
block devices. A malicious guest could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile. This
issue only affected Ubuntu 15.04. (CVE-2015-5166)

Qinghao Tang and Mr. Zuozhi discovered that QEMU incorrectly handled memory
in the VNC display driver. A malicious guest could use this issue to cause
a denial of service, or possibly execute arbitrary code on the host as the
user running the QEMU process. In the default installation, when QEMU is
used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. This issue only affected Ubuntu 15.04. (CVE-2015-5225)

It was discovered that QEMU incorrectly handled the virtio-serial device.
A malicious guest could use this issue to cause a denial of service, or
possibly execute arbitrary code on the host as the user running the QEMU
process. In the default installation, when QEMU is used with libvirt,
attackers would be isolated by the libvirt AppArmor profile. This issue
only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-5745)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
qemu-system 1:2.2+dfsg-5expubuntu9.4
qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.4
qemu-system-arm 1:2.2+dfsg-5expubuntu9.4
qemu-system-mips 1:2.2+dfsg-5expubuntu9.4
qemu-system-misc 1:2.2+dfsg-5expubuntu9.4
qemu-system-ppc 1:2.2+dfsg-5expubuntu9.4
qemu-system-sparc 1:2.2+dfsg-5expubuntu9.4
qemu-system-x86 1:2.2+dfsg-5expubuntu9.4

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.17
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.17
qemu-system-arm 2.0.0+dfsg-2ubuntu1.17
qemu-system-mips 2.0.0+dfsg-2ubuntu1.17
qemu-system-misc 2.0.0+dfsg-2ubuntu1.17
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.17
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.17
qemu-system-x86 2.0.0+dfsg-2ubuntu1.17

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.24

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2724-1
CVE-2014-9718, CVE-2015-5165, CVE-2015-5166, CVE-2015-5225,
CVE-2015-5745

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.2+dfsg-5expubuntu9.4
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.17
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.24

– ubuntu-security-announce mailing list [email protected] Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

Related for SECURITYVULNS:DOC:32481