Lucene search

K
ubuntuUbuntuUSN-2608-1
HistoryMay 13, 2015 - 12:00 a.m.

QEMU vulnerabilities

2015-05-1300:00:00
ubuntu.com
40

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.9 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

84.3%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.10
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • qemu - Machine emulator and virtualizer
  • qemu-kvm - Machine emulator and virtualizer

Details

Jason Geffner discovered that QEMU incorrectly handled the virtual floppy
driver. This issue is known as VENOM. A malicious guest could use this
issue to cause a denial of service, or possibly execute arbitrary code on
the host as the user running the QEMU process. In the default installation,
when QEMU is used with libvirt, attackers would be isolated by the libvirt
AppArmor profile. (CVE-2015-3456)

Daniel P. Berrange discovered that QEMU incorrectly handled VNC websockets.
A remote attacker could use this issue to cause QEMU to consume memory,
resulting in a denial of service. This issue only affected Ubuntu 14.04
LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-1779)

Jan Beulich discovered that QEMU, when used with Xen, didn’t properly
restrict access to PCI command registers. A malicious guest could use this
issue to cause a denial of service. This issue only affected Ubuntu 14.04
LTS and Ubuntu 14.10. (CVE-2015-2756)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.04noarchqemu-system< 1:2.2+dfsg-5expubuntu9.1UNKNOWN
Ubuntu15.04noarchqemu< 1:2.2+dfsg-5expubuntu9.1UNKNOWN
Ubuntu15.04noarchqemu-guest-agent< 1:2.2+dfsg-5expubuntu9.1UNKNOWN
Ubuntu15.04noarchqemu-guest-agent-dbgsym< 1:2.2+dfsg-5expubuntu9.1UNKNOWN
Ubuntu15.04noarchqemu-kvm< 1:2.2+dfsg-5expubuntu9.1UNKNOWN
Ubuntu15.04noarchqemu-system-arm< 1:2.2+dfsg-5expubuntu9.1UNKNOWN
Ubuntu15.04noarchqemu-system-arm-dbgsym< 1:2.2+dfsg-5expubuntu9.1UNKNOWN
Ubuntu15.04noarchqemu-system-common< 1:2.2+dfsg-5expubuntu9.1UNKNOWN
Ubuntu15.04noarchqemu-system-common-dbgsym< 1:2.2+dfsg-5expubuntu9.1UNKNOWN
Ubuntu15.04noarchqemu-system-mips< 1:2.2+dfsg-5expubuntu9.1UNKNOWN
Rows per page:
1-10 of 861

8.6 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H

8.9 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

84.3%