Lucene search

K
ubuntuUbuntuUSN-2745-1
HistorySep 24, 2015 - 12:00 a.m.

QEMU vulnerabilities

2015-09-2400:00:00
ubuntu.com
48

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8

Confidence

Low

EPSS

0.011

Percentile

84.7%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • qemu - Machine emulator and virtualizer
  • qemu-kvm - Machine emulator and virtualizer

Details

Lian Yihan discovered that QEMU incorrectly handled certain payload
messages in the VNC display driver. A malicious guest could use this issue
to cause the QEMU process to hang, resulting in a denial of service. This
issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-5239)

Qinghao Tang discovered that QEMU incorrectly handled receiving certain
packets in the NE2000 network driver. A malicious guest could use this
issue to cause the QEMU process to hang, resulting in a denial of service.
(CVE-2015-5278)

Qinghao Tang discovered that QEMU incorrectly handled receiving certain
packets in the NE2000 network driver. A malicious guest could use this
issue to cause a denial of service, or possibly execute arbitrary code on
the host as the user running the QEMU process. In the default installation,
when QEMU is used with libvirt, attackers would be isolated by the libvirt
AppArmor profile. (CVE-2015-5279)

Qinghao Tang discovered that QEMU incorrectly handled transmit descriptor
data when sending network packets. A malicious guest could use this issue
to cause the QEMU process to hang, resulting in a denial of service.
(CVE-2015-6815)

Qinghao Tang discovered that QEMU incorrectly handled ATAPI command
permissions. A malicious guest could use this issue to cause the QEMU
process to crash, resulting in a denial of service. (CVE-2015-6855)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.04noarchqemu-system< 1:2.2+dfsg-5expubuntu9.5UNKNOWN
Ubuntu15.04noarchqemu< 1:2.2+dfsg-5expubuntu9.5UNKNOWN
Ubuntu15.04noarchqemu-guest-agent< 1:2.2+dfsg-5expubuntu9.5UNKNOWN
Ubuntu15.04noarchqemu-guest-agent-dbgsym< 1:2.2+dfsg-5expubuntu9.5UNKNOWN
Ubuntu15.04noarchqemu-kvm< 1:2.2+dfsg-5expubuntu9.5UNKNOWN
Ubuntu15.04noarchqemu-system-arm< 1:2.2+dfsg-5expubuntu9.5UNKNOWN
Ubuntu15.04noarchqemu-system-arm-dbgsym< 1:2.2+dfsg-5expubuntu9.5UNKNOWN
Ubuntu15.04noarchqemu-system-common< 1:2.2+dfsg-5expubuntu9.5UNKNOWN
Ubuntu15.04noarchqemu-system-common-dbgsym< 1:2.2+dfsg-5expubuntu9.5UNKNOWN
Ubuntu15.04noarchqemu-system-mips< 1:2.2+dfsg-5expubuntu9.5UNKNOWN
Rows per page:
1-10 of 591

CVSS2

7.2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

AI Score

8

Confidence

Low

EPSS

0.011

Percentile

84.7%