what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2409-1

Ubuntu Security Notice USN-2409-1
Posted Nov 13, 2014
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2409-1 - Laszlo Ersek discovered that QEMU incorrectly handled memory in the vga device. A malicious guest could possibly use this issue to read arbitrary host memory. This issue only affected Ubuntu 14.04 LTS and Ubuntu 14.10. Xavier Mehrenberger and Stephane Duverger discovered that QEMU incorrectly handled certain udp packets when using guest networking. A malicious guest could possibly use this issue to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, udp
systems | linux, ubuntu
advisories | CVE-2014-3615, CVE-2014-3640, CVE-2014-3689, CVE-2014-5263, CVE-2014-5388, CVE-2014-7815
SHA-256 | 0560bed7a0207b09b9eee574c086a9c96540723b7c21d6b2f08c965ea0f7d038

Ubuntu Security Notice USN-2409-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-2409-1
November 13, 2014

qemu, qemu-kvm vulnerabilities
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer
- qemu-kvm: Machine emulator and virtualizer

Details:

Laszlo Ersek discovered that QEMU incorrectly handled memory in the vga
device. A malicious guest could possibly use this issue to read arbitrary
host memory. This issue only affected Ubuntu 14.04 LTS and Ubuntu 14.10.
(CVE-2014-3615)

Xavier Mehrenberger and Stephane Duverger discovered that QEMU incorrectly
handled certain udp packets when using guest networking. A malicious guest
could possibly use this issue to cause a denial of service. (CVE-2014-3640)

It was discovered that QEMU incorrectly handled parameter validation in
the vmware_vga device. A malicious guest could possibly use this issue to
write into memory of the host, leading to privilege escalation.
(CVE-2014-3689)

It was discovered that QEMU incorrectly handled USB xHCI controller live
migration. An attacker could possibly use this issue to cause a denial of
service, or possibly execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS. (CVE-2014-5263)

Michael S. Tsirkin discovered that QEMU incorrectly handled memory in the
ACPI PCI hotplug interface. A malicious guest could possibly use this issue
to access memory of the host, leading to information disclosure or
privilege escalation. This issue only affected Ubuntu 14.04 LTS.
(CVE-2014-5388)

James Spadaro discovered that QEMU incorrectly handled certain VNC
bytes_per_pixel values. An attacker having access to a VNC console could
possibly use this issue to cause a guest to crash, resulting in a denial of
service. (CVE-2014-7815)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 14.10:
qemu-system 2.1+dfsg-4ubuntu6.1
qemu-system-aarch64 2.1+dfsg-4ubuntu6.1
qemu-system-arm 2.1+dfsg-4ubuntu6.1
qemu-system-mips 2.1+dfsg-4ubuntu6.1
qemu-system-misc 2.1+dfsg-4ubuntu6.1
qemu-system-ppc 2.1+dfsg-4ubuntu6.1
qemu-system-sparc 2.1+dfsg-4ubuntu6.1
qemu-system-x86 2.1+dfsg-4ubuntu6.1

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.7
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.7
qemu-system-arm 2.0.0+dfsg-2ubuntu1.7
qemu-system-mips 2.0.0+dfsg-2ubuntu1.7
qemu-system-misc 2.0.0+dfsg-2ubuntu1.7
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.7
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.7
qemu-system-x86 2.0.0+dfsg-2ubuntu1.7

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.19

Ubuntu 10.04 LTS:
qemu-kvm 0.12.3+noroms-0ubuntu9.25

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2409-1
CVE-2014-3615, CVE-2014-3640, CVE-2014-3689, CVE-2014-5263,
CVE-2014-5388, CVE-2014-7815

Package Information:
https://launchpad.net/ubuntu/+source/qemu/2.1+dfsg-4ubuntu6.1
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.7
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.19
https://launchpad.net/ubuntu/+source/qemu-kvm/0.12.3+noroms-0ubuntu9.25
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close