You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu i qemu-kvm

Sigurnosni nedostaci programskog paketa qemu i qemu-kvm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2092-1
January 30, 2014

qemu, qemu-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 13.10
– Ubuntu 12.10
– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
– qemu: Machine emulator and virtualizer
– qemu-kvm: Machine emulator and virtualizer

Details:

Asias He discovered that QEMU incorrectly handled SCSI controllers with
more than 256 attached devices. A local user could possibly use this flaw
to elevate privileges. (CVE-2013-4344)

It was discovered that QEMU incorrectly handled Xen disks. A local guest
could possibly use this flaw to consume resources, resulting in a denial of
service. This issue only affected Ubuntu 12.10 and Ubuntu 13.10.
(CVE-2013-4375)

Sibiao Luo discovered that QEMU incorrectly handled device hot-unplugging.
A local user could possibly use this flaw to cause a denial of service.
This issue only affected Ubuntu 13.10. (CVE-2013-4377)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.10:
qemu-system 1.5.0+dfsg-3ubuntu5.3
qemu-system-arm 1.5.0+dfsg-3ubuntu5.3
qemu-system-mips 1.5.0+dfsg-3ubuntu5.3
qemu-system-misc 1.5.0+dfsg-3ubuntu5.3
qemu-system-ppc 1.5.0+dfsg-3ubuntu5.3
qemu-system-sparc 1.5.0+dfsg-3ubuntu5.3
qemu-system-x86 1.5.0+dfsg-3ubuntu5.3

Ubuntu 12.10:
qemu-kvm 1.2.0+noroms-0ubuntu2.12.10.6

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2092-1
CVE-2013-4344, CVE-2013-4375, CVE-2013-4377

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1.5.0+dfsg-3ubuntu5.3
https://launchpad.net/ubuntu/+source/qemu-kvm/1.2.0+noroms-0ubuntu2.12.10.6
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.13

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1.4.15 (GNU/Linux)
Comment: Using GnuPG with Thunderbird – http://www.enigmail.net/
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=0XnO
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2014-01-0017-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa libmicrohttpd

Otkriven je sigurnosni nedostatak u programskom paketu libmicrohttpd za operacijski sustav Fedora. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close