Lucene search

K
ubuntuUbuntuUSN-2828-1
HistoryDec 03, 2015 - 12:00 a.m.

QEMU vulnerabilities

2015-12-0300:00:00
ubuntu.com
32

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.076 Low

EPSS

Percentile

94.0%

Releases

  • Ubuntu 15.10
  • Ubuntu 15.04
  • Ubuntu 14.04 ESM
  • Ubuntu 12.04

Packages

  • qemu - Machine emulator and virtualizer
  • qemu-kvm - Machine emulator and virtualizer

Details

Jason Wang discovered that QEMU incorrectly handled the virtio-net device.
A remote attacker could use this issue to cause guest network consumption,
resulting in a denial of service. (CVE-2015-7295)

Qinghao Tang and Ling Liu discovered that QEMU incorrectly handled the
pcnet driver when used in loopback mode. A malicious guest could use this
issue to cause a denial of service, or possibly execute arbitrary code on
the host as the user running the QEMU process. In the default installation,
when QEMU is used with libvirt, attackers would be isolated by the libvirt
AppArmor profile. (CVE-2015-7504)

Ling Liu and Jason Wang discovered that QEMU incorrectly handled the
pcnet driver. A remote attacker could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2015-7512)

Qinghao Tang discovered that QEMU incorrectly handled the eepro100 driver.
A malicious guest could use this issue to cause an infinite loop, leading
to a denial of service. (CVE-2015-8345)

OSVersionArchitecturePackageVersionFilename
Ubuntu15.10noarchqemu-system<Β 1:2.3+dfsg-5ubuntu9.1UNKNOWN
Ubuntu15.10noarchlibcacard-dev<Β 1:2.3+dfsg-5ubuntu9.1UNKNOWN
Ubuntu15.10noarchlibcacard-tools<Β 1:2.3+dfsg-5ubuntu9.1UNKNOWN
Ubuntu15.10noarchlibcacard-tools-dbgsym<Β 1:2.3+dfsg-5ubuntu9.1UNKNOWN
Ubuntu15.10noarchlibcacard0<Β 1:2.3+dfsg-5ubuntu9.1UNKNOWN
Ubuntu15.10noarchlibcacard0-dbgsym<Β 1:2.3+dfsg-5ubuntu9.1UNKNOWN
Ubuntu15.10noarchqemu<Β 1:2.3+dfsg-5ubuntu9.1UNKNOWN
Ubuntu15.10noarchqemu-block-extra<Β 1:2.3+dfsg-5ubuntu9.1UNKNOWN
Ubuntu15.10noarchqemu-block-extra-dbgsym<Β 1:2.3+dfsg-5ubuntu9.1UNKNOWN
Ubuntu15.10noarchqemu-guest-agent<Β 1:2.3+dfsg-5ubuntu9.1UNKNOWN
Rows per page:
1-10 of 931

9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H

9 High

AI Score

Confidence

High

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.076 Low

EPSS

Percentile

94.0%