Lucene search

K
ubuntuUbuntuUSN-2630-1
HistoryJun 10, 2015 - 12:00 a.m.

QEMU vulnerabilities

2015-06-1000:00:00
ubuntu.com
47

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

8 High

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • qemu - Machine emulator and virtualizer
  • qemu-kvm - Machine emulator and virtualizer

Details

Matt Tait discovered that QEMU incorrectly handled the virtual PCNET
driver. A malicious guest could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2015-3209)

Kurt Seifried discovered that QEMU incorrectly handled certain temporary
files. A local attacker could use this issue to cause a denial of service.
(CVE-2015-4037)

Jan Beulich discovered that the QEMU Xen code incorrectly restricted write
access to the host MSI message data field. A malicious guest could use this
issue to cause a denial of service. This issue only applied to Ubuntu 14.04
LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4103)

Jan Beulich discovered that the QEMU Xen code incorrectly restricted access
to the PCI MSI mask bits. A malicious guest could use this issue to cause a
denial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu
14.10 and Ubuntu 15.04. (CVE-2015-4104)

Jan Beulich discovered that the QEMU Xen code incorrectly handled MSI-X
error messages. A malicious guest could use this issue to cause a denial of
service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 14.10 and
Ubuntu 15.04. (CVE-2015-4105)

Jan Beulich discovered that the QEMU Xen code incorrectly restricted write
access to the PCI config space. A malicious guest could use this issue to
cause a denial of service, obtain sensitive information, or possibly
execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS,
Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4106)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.04noarchqemu-system< 1:2.2+dfsg-5expubuntu9.2UNKNOWN
Ubuntu15.04noarchqemu< 1:2.2+dfsg-5expubuntu9.2UNKNOWN
Ubuntu15.04noarchqemu-guest-agent< 1:2.2+dfsg-5expubuntu9.2UNKNOWN
Ubuntu15.04noarchqemu-guest-agent-dbgsym< 1:2.2+dfsg-5expubuntu9.2UNKNOWN
Ubuntu15.04noarchqemu-kvm< 1:2.2+dfsg-5expubuntu9.2UNKNOWN
Ubuntu15.04noarchqemu-system-arm< 1:2.2+dfsg-5expubuntu9.2UNKNOWN
Ubuntu15.04noarchqemu-system-arm-dbgsym< 1:2.2+dfsg-5expubuntu9.2UNKNOWN
Ubuntu15.04noarchqemu-system-common< 1:2.2+dfsg-5expubuntu9.2UNKNOWN
Ubuntu15.04noarchqemu-system-common-dbgsym< 1:2.2+dfsg-5expubuntu9.2UNKNOWN
Ubuntu15.04noarchqemu-system-mips< 1:2.2+dfsg-5expubuntu9.2UNKNOWN
Rows per page:
1-10 of 861

7.8 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

8 High

AI Score

Confidence

High

0.053 Low

EPSS

Percentile

93.1%