Lucene search

K
ubuntuUbuntuUSN-2409-1
HistoryNov 13, 2014 - 12:00 a.m.

QEMU vulnerabilities

2014-11-1300:00:00
ubuntu.com
40

8.4 High

AI Score

Confidence

Low

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.891 High

EPSS

Percentile

98.7%

Releases

  • Ubuntu 14.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04
  • Ubuntu 10.04

Packages

  • qemu - Machine emulator and virtualizer
  • qemu-kvm - Machine emulator and virtualizer

Details

Laszlo Ersek discovered that QEMU incorrectly handled memory in the vga
device. A malicious guest could possibly use this issue to read arbitrary
host memory. This issue only affected Ubuntu 14.04 LTS and Ubuntu 14.10.
(CVE-2014-3615)

Xavier Mehrenberger and Stephane Duverger discovered that QEMU incorrectly
handled certain udp packets when using guest networking. A malicious guest
could possibly use this issue to cause a denial of service. (CVE-2014-3640)

It was discovered that QEMU incorrectly handled parameter validation in
the vmware_vga device. A malicious guest could possibly use this issue to
write into memory of the host, leading to privilege escalation.
(CVE-2014-3689)

It was discovered that QEMU incorrectly handled USB xHCI controller live
migration. An attacker could possibly use this issue to cause a denial of
service, or possibly execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS. (CVE-2014-5263)

Michael S. Tsirkin discovered that QEMU incorrectly handled memory in the
ACPI PCI hotplug interface. A malicious guest could possibly use this issue
to access memory of the host, leading to information disclosure or
privilege escalation. This issue only affected Ubuntu 14.04 LTS.
(CVE-2014-5388)

James Spadaro discovered that QEMU incorrectly handled certain VNC
bytes_per_pixel values. An attacker having access to a VNC console could
possibly use this issue to cause a guest to crash, resulting in a denial of
service. (CVE-2014-7815)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.10noarchqemu-system< 2.1+dfsg-4ubuntu6.1UNKNOWN
Ubuntu14.10noarchqemu< 2.1+dfsg-4ubuntu6.1UNKNOWN
Ubuntu14.10noarchqemu-guest-agent< 2.1+dfsg-4ubuntu6.1UNKNOWN
Ubuntu14.10noarchqemu-kvm< 2.1+dfsg-4ubuntu6.1UNKNOWN
Ubuntu14.10noarchqemu-system-arm< 2.1+dfsg-4ubuntu6.1UNKNOWN
Ubuntu14.10noarchqemu-system-common< 2.1+dfsg-4ubuntu6.1UNKNOWN
Ubuntu14.10noarchqemu-system-mips< 2.1+dfsg-4ubuntu6.1UNKNOWN
Ubuntu14.10noarchqemu-system-misc< 2.1+dfsg-4ubuntu6.1UNKNOWN
Ubuntu14.10noarchqemu-system-ppc< 2.1+dfsg-4ubuntu6.1UNKNOWN
Ubuntu14.10noarchqemu-system-sparc< 2.1+dfsg-4ubuntu6.1UNKNOWN
Rows per page:
1-10 of 411

8.4 High

AI Score

Confidence

Low

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

0.891 High

EPSS

Percentile

98.7%