exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-2828-1

Ubuntu Security Notice USN-2828-1
Posted Dec 3, 2015
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 2828-1 - Jason Wang discovered that QEMU incorrectly handled the virtio-net device. A remote attacker could use this issue to cause guest network consumption, resulting in a denial of service. Qinghao Tang and Ling Liu discovered that QEMU incorrectly handled the pcnet driver when used in loopback mode. A malicious guest could use this issue to cause a denial of service, or possibly execute arbitrary code on the host as the user running the QEMU process. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2015-7295, CVE-2015-7504, CVE-2015-7512, CVE-2015-8345
SHA-256 | fc0b08dbcf83bbc55bb54aad652eecb253d942b7951bfa2f15d8b8c01f810021

Ubuntu Security Notice USN-2828-1

Change Mirror Download
============================================================================
Ubuntu Security Notice USN-2828-1
December 03, 2015

qemu, qemu-kvm vulnerabilities
============================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer
- qemu-kvm: Machine emulator and virtualizer

Details:

Jason Wang discovered that QEMU incorrectly handled the virtio-net device.
A remote attacker could use this issue to cause guest network consumption,
resulting in a denial of service. (CVE-2015-7295)

Qinghao Tang and Ling Liu discovered that QEMU incorrectly handled the
pcnet driver when used in loopback mode. A malicious guest could use this
issue to cause a denial of service, or possibly execute arbitrary code on
the host as the user running the QEMU process. In the default installation,
when QEMU is used with libvirt, attackers would be isolated by the libvirt
AppArmor profile. (CVE-2015-7504)

Ling Liu and Jason Wang discovered that QEMU incorrectly handled the
pcnet driver. A remote attacker could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2015-7512)

Qinghao Tang discovered that QEMU incorrectly handled the eepro100 driver.
A malicious guest could use this issue to cause an infinite loop, leading
to a denial of service. (CVE-2015-8345)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
qemu-system 1:2.3+dfsg-5ubuntu9.1
qemu-system-aarch64 1:2.3+dfsg-5ubuntu9.1
qemu-system-arm 1:2.3+dfsg-5ubuntu9.1
qemu-system-mips 1:2.3+dfsg-5ubuntu9.1
qemu-system-misc 1:2.3+dfsg-5ubuntu9.1
qemu-system-ppc 1:2.3+dfsg-5ubuntu9.1
qemu-system-sparc 1:2.3+dfsg-5ubuntu9.1
qemu-system-x86 1:2.3+dfsg-5ubuntu9.1

Ubuntu 15.04:
qemu-system 1:2.2+dfsg-5expubuntu9.7
qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.7
qemu-system-arm 1:2.2+dfsg-5expubuntu9.7
qemu-system-mips 1:2.2+dfsg-5expubuntu9.7
qemu-system-misc 1:2.2+dfsg-5expubuntu9.7
qemu-system-ppc 1:2.2+dfsg-5expubuntu9.7
qemu-system-sparc 1:2.2+dfsg-5expubuntu9.7
qemu-system-x86 1:2.2+dfsg-5expubuntu9.7

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.21
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.21
qemu-system-arm 2.0.0+dfsg-2ubuntu1.21
qemu-system-mips 2.0.0+dfsg-2ubuntu1.21
qemu-system-misc 2.0.0+dfsg-2ubuntu1.21
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.21
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.21
qemu-system-x86 2.0.0+dfsg-2ubuntu1.21

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.26

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2828-1
CVE-2015-7295, CVE-2015-7504, CVE-2015-7512, CVE-2015-8345

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.3+dfsg-5ubuntu9.1
https://launchpad.net/ubuntu/+source/qemu/1:2.2+dfsg-5expubuntu9.7
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.21
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.26
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close