You are here
Home > Preporuke > Sigurnosni nedostaci programskih paketa qemu, qemu-kvm

Sigurnosni nedostaci programskih paketa qemu, qemu-kvm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2724-1
August 27, 2015

qemu, qemu-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.04
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
– qemu: Machine emulator and virtualizer
– qemu-kvm: Machine emulator and virtualizer

Details:

It was discovered that QEMU incorrectly handled a PRDT with zero complete
sectors in the IDE functionality. A malicious guest could possibly use
this issue to cause a denial of service. This issue only affected Ubuntu
12.04 LTS and Ubuntu 14.04 LTS. (CVE-2014-9718)

Donghai Zhu discovered that QEMU incorrectly handled the RTL8139 driver.
A malicious guest could possibly use this issue to read sensitive
information from arbitrary host memory. (CVE-2015-5165)

Donghai Zhu discovered that QEMU incorrectly handled unplugging emulated
block devices. A malicious guest could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile. This
issue only affected Ubuntu 15.04. (CVE-2015-5166)

Qinghao Tang and Mr. Zuozhi discovered that QEMU incorrectly handled memory
in the VNC display driver. A malicious guest could use this issue to cause
a denial of service, or possibly execute arbitrary code on the host as the
user running the QEMU process. In the default installation, when QEMU is
used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. This issue only affected Ubuntu 15.04. (CVE-2015-5225)

It was discovered that QEMU incorrectly handled the virtio-serial device.
A malicious guest could use this issue to cause a denial of service, or
possibly execute arbitrary code on the host as the user running the QEMU
process. In the default installation, when QEMU is used with libvirt,
attackers would be isolated by the libvirt AppArmor profile. This issue
only affected Ubuntu 14.04 LTS and Ubuntu 15.04. (CVE-2015-5745)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.04:
qemu-system 1:2.2+dfsg-5expubuntu9.4
qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.4
qemu-system-arm 1:2.2+dfsg-5expubuntu9.4
qemu-system-mips 1:2.2+dfsg-5expubuntu9.4
qemu-system-misc 1:2.2+dfsg-5expubuntu9.4
qemu-system-ppc 1:2.2+dfsg-5expubuntu9.4
qemu-system-sparc 1:2.2+dfsg-5expubuntu9.4
qemu-system-x86 1:2.2+dfsg-5expubuntu9.4

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.17
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.17
qemu-system-arm 2.0.0+dfsg-2ubuntu1.17
qemu-system-mips 2.0.0+dfsg-2ubuntu1.17
qemu-system-misc 2.0.0+dfsg-2ubuntu1.17
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.17
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.17
qemu-system-x86 2.0.0+dfsg-2ubuntu1.17

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.24

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2724-1
CVE-2014-9718, CVE-2015-5165, CVE-2015-5166, CVE-2015-5225,
CVE-2015-5745

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.2+dfsg-5expubuntu9.4
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.17
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.24

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=YAWA
—–END PGP SIGNATURE—–

AutorMarijo Plepelic
Cert idNCERT-REF-2015-08-0012-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa php5

Otkriveni su sigurnosni nedostaci u programskom paketu php5. Otkriveni nedostaci potencijalnim napadačima omogućuju pokretanje proizvoljnog programskog koda, izvođenje napada uskraćivanjem...

Close