what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2630-1

Ubuntu Security Notice USN-2630-1
Posted Jun 10, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2630-1 - Matt Tait discovered that QEMU incorrectly handled the virtual PCNET driver. A malicious guest could use this issue to cause a denial of service, or possibly execute arbitrary code on the host as the user running the QEMU process. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. Kurt Seifried discovered that QEMU incorrectly handled certain temporary files. A local attacker could use this issue to cause a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2015-3209, CVE-2015-4037, CVE-2015-4103, CVE-2015-4104, CVE-2015-4105, CVE-2015-4106
SHA-256 | 0cf8d12b43821d761977856e4b4c7a6239ab8e88288255906bfafed04c494023

Ubuntu Security Notice USN-2630-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-2630-1
June 10, 2015

qemu, qemu-kvm vulnerabilities
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04
- Ubuntu 14.10
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer
- qemu-kvm: Machine emulator and virtualizer

Details:

Matt Tait discovered that QEMU incorrectly handled the virtual PCNET
driver. A malicious guest could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2015-3209)

Kurt Seifried discovered that QEMU incorrectly handled certain temporary
files. A local attacker could use this issue to cause a denial of service.
(CVE-2015-4037)

Jan Beulich discovered that the QEMU Xen code incorrectly restricted write
access to the host MSI message data field. A malicious guest could use this
issue to cause a denial of service. This issue only applied to Ubuntu 14.04
LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4103)

Jan Beulich discovered that the QEMU Xen code incorrectly restricted access
to the PCI MSI mask bits. A malicious guest could use this issue to cause a
denial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu
14.10 and Ubuntu 15.04. (CVE-2015-4104)

Jan Beulich discovered that the QEMU Xen code incorrectly handled MSI-X
error messages. A malicious guest could use this issue to cause a denial of
service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 14.10 and
Ubuntu 15.04. (CVE-2015-4105)

Jan Beulich discovered that the QEMU Xen code incorrectly restricted write
access to the PCI config space. A malicious guest could use this issue to
cause a denial of service, obtain sensitive information, or possibly
execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS,
Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4106)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
qemu-system 1:2.2+dfsg-5expubuntu9.2
qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.2
qemu-system-arm 1:2.2+dfsg-5expubuntu9.2
qemu-system-mips 1:2.2+dfsg-5expubuntu9.2
qemu-system-misc 1:2.2+dfsg-5expubuntu9.2
qemu-system-ppc 1:2.2+dfsg-5expubuntu9.2
qemu-system-sparc 1:2.2+dfsg-5expubuntu9.2
qemu-system-x86 1:2.2+dfsg-5expubuntu9.2

Ubuntu 14.10:
qemu-system 2.1+dfsg-4ubuntu6.7
qemu-system-aarch64 2.1+dfsg-4ubuntu6.7
qemu-system-arm 2.1+dfsg-4ubuntu6.7
qemu-system-mips 2.1+dfsg-4ubuntu6.7
qemu-system-misc 2.1+dfsg-4ubuntu6.7
qemu-system-ppc 2.1+dfsg-4ubuntu6.7
qemu-system-sparc 2.1+dfsg-4ubuntu6.7
qemu-system-x86 2.1+dfsg-4ubuntu6.7

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.13
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.13
qemu-system-arm 2.0.0+dfsg-2ubuntu1.13
qemu-system-mips 2.0.0+dfsg-2ubuntu1.13
qemu-system-misc 2.0.0+dfsg-2ubuntu1.13
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.13
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.13
qemu-system-x86 2.0.0+dfsg-2ubuntu1.13

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.23

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2630-1
CVE-2015-3209, CVE-2015-4037, CVE-2015-4103, CVE-2015-4104,
CVE-2015-4105, CVE-2015-4106

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.2+dfsg-5expubuntu9.2
https://launchpad.net/ubuntu/+source/qemu/2.1+dfsg-4ubuntu6.7
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.13
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.23
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    0 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close