Lucene search

K
archlinuxArch LinuxASA-201507-21
HistoryJul 29, 2015 - 12:00 a.m.

qemu: multiple issues

2015-07-2900:00:00
Arch Linux
lists.archlinux.org
23

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

58.0%

  • CVE-2015-3214 (information disclosure, arbitrary code execution)

An out-of-bounds memory access flaw, leading to memory corruption or
possibly an information leak, was found in QEMU’s pit_ioport_read()
function. A privileged guest user in a QEMU guest, which had QEMU PIT
emulation enabled, could potentially, in rare cases, use this flaw to
execute arbitrary code on the host with the privileges of the hosting
QEMU process.

  • CVE-2015-5154 (arbitrary code execution)

A heap overflow flaw was found in the way QEMU’s IDE subsystem handled
I/O buffer access while processing certain ATAPI commands. A privileged
guest user in a guest with CDROM drive enabled could potentially use
this flaw to execute arbitrary code on the host with the privileges of
the host’s QEMU process corresponding to the guest.

  • CVE-2015-5158 (denial of service)

This is a guest-triggerable buffer overflow. The scsi_cdb_length returns
-1 as an error value, but the caller does not check it. Luckily, the
massive overflow means that QEMU will just SIGSEGV, leading to denial of
service of the guest system.

OSVersionArchitecturePackageVersionFilename
anyanyanyqemu< 2.3.0-5UNKNOWN

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

58.0%