Lucene search

K
ubuntuUbuntuUSN-2692-1
HistoryJul 28, 2015 - 12:00 a.m.

QEMU vulnerabilities

2015-07-2800:00:00
ubuntu.com
42

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.3%

Releases

  • Ubuntu 15.04
  • Ubuntu 14.04 ESM

Packages

  • qemu - Machine emulator and virtualizer

Details

Matt Tait discovered that QEMU incorrectly handled PIT emulation. In a
non-default configuration, a malicious guest could use this issue to cause
a denial of service, or possibly execute arbitrary code on the host as the
user running the QEMU process. In the default installation, when QEMU is
used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. (CVE-2015-3214)

Kevin Wolf discovered that QEMU incorrectly handled processing ATAPI
commands. A malicious guest could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2015-5154)

Zhu Donghai discovered that QEMU incorrectly handled the SCSI driver. A
malicious guest could use this issue to cause a denial of service, or
possibly execute arbitrary code on the host as the user running the QEMU
process. In the default installation, when QEMU is used with libvirt,
attackers would be isolated by the libvirt AppArmor profile. This issue
only affected Ubuntu 15.04. (CVE-2015-5158)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.04noarchqemu-system< 1:2.2+dfsg-5expubuntu9.3UNKNOWN
Ubuntu15.04noarchqemu< 1:2.2+dfsg-5expubuntu9.3UNKNOWN
Ubuntu15.04noarchqemu-guest-agent< 1:2.2+dfsg-5expubuntu9.3UNKNOWN
Ubuntu15.04noarchqemu-guest-agent-dbgsym< 1:2.2+dfsg-5expubuntu9.3UNKNOWN
Ubuntu15.04noarchqemu-kvm< 1:2.2+dfsg-5expubuntu9.3UNKNOWN
Ubuntu15.04noarchqemu-system-arm< 1:2.2+dfsg-5expubuntu9.3UNKNOWN
Ubuntu15.04noarchqemu-system-arm-dbgsym< 1:2.2+dfsg-5expubuntu9.3UNKNOWN
Ubuntu15.04noarchqemu-system-common< 1:2.2+dfsg-5expubuntu9.3UNKNOWN
Ubuntu15.04noarchqemu-system-common-dbgsym< 1:2.2+dfsg-5expubuntu9.3UNKNOWN
Ubuntu15.04noarchqemu-system-mips< 1:2.2+dfsg-5expubuntu9.3UNKNOWN
Rows per page:
1-10 of 531

7.2 High

CVSS2

Attack Vector

LOCAL

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

5.5 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

7.6 High

AI Score

Confidence

High

0.001 Low

EPSS

Percentile

50.3%