what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2828-1

Ubuntu Security Notice USN-2828-1
Posted Dec 3, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2828-1 - Jason Wang discovered that QEMU incorrectly handled the virtio-net device. A remote attacker could use this issue to cause guest network consumption, resulting in a denial of service. Qinghao Tang and Ling Liu discovered that QEMU incorrectly handled the pcnet driver when used in loopback mode. A malicious guest could use this issue to cause a denial of service, or possibly execute arbitrary code on the host as the user running the QEMU process. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-7295, CVE-2015-7504, CVE-2015-7512, CVE-2015-8345
SHA-256 | fc0b08dbcf83bbc55bb54aad652eecb253d942b7951bfa2f15d8b8c01f810021

Ubuntu Security Notice USN-2828-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-2828-1
December 03, 2015

qemu, qemu-kvm vulnerabilities
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer
- qemu-kvm: Machine emulator and virtualizer

Details:

Jason Wang discovered that QEMU incorrectly handled the virtio-net device.
A remote attacker could use this issue to cause guest network consumption,
resulting in a denial of service. (CVE-2015-7295)

Qinghao Tang and Ling Liu discovered that QEMU incorrectly handled the
pcnet driver when used in loopback mode. A malicious guest could use this
issue to cause a denial of service, or possibly execute arbitrary code on
the host as the user running the QEMU process. In the default installation,
when QEMU is used with libvirt, attackers would be isolated by the libvirt
AppArmor profile. (CVE-2015-7504)

Ling Liu and Jason Wang discovered that QEMU incorrectly handled the
pcnet driver. A remote attacker could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2015-7512)

Qinghao Tang discovered that QEMU incorrectly handled the eepro100 driver.
A malicious guest could use this issue to cause an infinite loop, leading
to a denial of service. (CVE-2015-8345)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
qemu-system 1:2.3+dfsg-5ubuntu9.1
qemu-system-aarch64 1:2.3+dfsg-5ubuntu9.1
qemu-system-arm 1:2.3+dfsg-5ubuntu9.1
qemu-system-mips 1:2.3+dfsg-5ubuntu9.1
qemu-system-misc 1:2.3+dfsg-5ubuntu9.1
qemu-system-ppc 1:2.3+dfsg-5ubuntu9.1
qemu-system-sparc 1:2.3+dfsg-5ubuntu9.1
qemu-system-x86 1:2.3+dfsg-5ubuntu9.1

Ubuntu 15.04:
qemu-system 1:2.2+dfsg-5expubuntu9.7
qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.7
qemu-system-arm 1:2.2+dfsg-5expubuntu9.7
qemu-system-mips 1:2.2+dfsg-5expubuntu9.7
qemu-system-misc 1:2.2+dfsg-5expubuntu9.7
qemu-system-ppc 1:2.2+dfsg-5expubuntu9.7
qemu-system-sparc 1:2.2+dfsg-5expubuntu9.7
qemu-system-x86 1:2.2+dfsg-5expubuntu9.7

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.21
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.21
qemu-system-arm 2.0.0+dfsg-2ubuntu1.21
qemu-system-mips 2.0.0+dfsg-2ubuntu1.21
qemu-system-misc 2.0.0+dfsg-2ubuntu1.21
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.21
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.21
qemu-system-x86 2.0.0+dfsg-2ubuntu1.21

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.26

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2828-1
CVE-2015-7295, CVE-2015-7504, CVE-2015-7512, CVE-2015-8345

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.3+dfsg-5ubuntu9.1
https://launchpad.net/ubuntu/+source/qemu/1:2.2+dfsg-5expubuntu9.7
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.21
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.26
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close