Lucene search

K
debianDebianDEBIAN:DSA-3044-1:23B91
HistoryOct 04, 2014 - 7:26 p.m.

[SECURITY] [DSA 3044-1] qemu-kvm security update

2014-10-0419:26:54
lists.debian.org
43

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%


Debian Security Advisory DSA-3044-1 [email protected]
http://www.debian.org/security/ Moritz Muehlenhoff
October 04, 2014 http://www.debian.org/security/faq


Package : qemu-kvm
CVE ID : CVE-2014-0142 CVE-2014-0143 CVE-2014-0144 CVE-2014-0145
CVE-2014-0146 CVE-2014-0147 CVE-2014-0222 CVE-2014-0223
CVE-2014-3615 CVE-2014-3640

Several vulnerabilities were discovered in qemu-kvm, a full
virtualization solution on x86 hardware:

  • Various security issues have been found in the block qemu drivers.
    Malformed disk images might result in the execution of arbitrary code.
  • A NULL pointer dereference in SLIRP may result in denial of service
  • An information leak was discovered in the VGA emulation

For the stable distribution (wheezy), these problems have been fixed in
version 1.1.2+dfsg-6+deb7u4.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your qemu-kvm packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: [email protected]

7.5 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

8.6 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

8.3 High

AI Score

Confidence

High

0.036 Low

EPSS

Percentile

91.7%