Lucene search

K
ubuntuUbuntuUSN-776-2
HistoryMay 13, 2009 - 12:00 a.m.

KVM regression

2009-05-1300:00:00
ubuntu.com
49

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

AI Score

7.7

Confidence

Low

EPSS

0.088

Percentile

94.7%

Releases

  • Ubuntu 8.04

Packages

  • kvm -

Details

USN-776-1 fixed vulnerabilities in KVM. Due to an incorrect fix, a
regression was introduced in Ubuntu 8.04 LTS that caused KVM to fail to
boot virtual machines started via libvirt. This update fixes the problem.
We apologize for the inconvenience.

Original advisory details:

Avi Kivity discovered that KVM did not correctly handle certain disk
formats. A local attacker could attach a malicious partition that would
allow the guest VM to read files on the VM host. (CVE-2008-1945,
CVE-2008-2004)

Alfredo Ortega discovered that KVM’s VNC protocol handler did not
correctly validate certain messages. A remote attacker could send
specially crafted VNC messages that would cause KVM to consume CPU
resources, leading to a denial of service. (CVE-2008-2382)

Jan Niehusmann discovered that KVM’s Cirrus VGA implementation over VNC
did not correctly handle certain bitblt operations. A local attacker could
exploit this flaw to potentially execute arbitrary code on the VM host or
crash KVM, leading to a denial of service. (CVE-2008-4539)

It was discovered that KVM’s VNC password checks did not use the correct
length. A remote attacker could exploit this flaw to cause KVM to crash,
leading to a denial of service. (CVE-2008-5714)

OSVersionArchitecturePackageVersionFilename
Ubuntu8.04noarchkvm< 1:62+dfsg-0ubuntu8.2UNKNOWN

CVSS2

7.8

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:C/I:N/A:N

AI Score

7.7

Confidence

Low

EPSS

0.088

Percentile

94.7%