Lucene search

K
osvGoogleOSV:DSA-3259-1
HistoryMay 13, 2015 - 12:00 a.m.

qemu - security update

2015-05-1300:00:00
Google
osv.dev
7

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

Several vulnerabilities were discovered in the qemu virtualisation
solution:

  • CVE-2014-9718
    It was discovered that the IDE controller emulation is susceptible
    to denial of service.
  • CVE-2015-1779
    Daniel P. Berrange discovered a denial of service vulnerability in
    the VNC web socket decoder.
  • CVE-2015-2756
    Jan Beulich discovered that unmediated PCI command register could
    result in denial of service.
  • CVE-2015-3456
    Jason Geffner discovered a buffer overflow in the emulated floppy
    disk drive, resulting in the potential execution of arbitrary code.

For the oldstable distribution (wheezy), these problems have been fixed
in version 1.1.2+dfsg-6a+deb7u7 of the qemu source package and in version
1.1.2+dfsg-6+deb7u7 of the qemu-kvm source package. Only CVE-2015-3456
affects oldstable.

For the stable distribution (jessie), these problems have been fixed in
version 1:2.1+dfsg-12.

For the unstable distribution (sid), these problems will be fixed soon.

We recommend that you upgrade your qemu packages.

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C