Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ USN-2891-1: QEMU vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2891-1: QEMU vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2891-1

3rd February, 2016

qemu, qemu-kvm vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 15.10
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in QEMU.

Software description

  • qemu - Machine emulator and virtualizer
  • qemu-kvm - Machine emulator and virtualizer

Details

Qinghao Tang discovered that QEMU incorrectly handled PCI MSI-X support. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 15.10. (CVE-2015-7549)

Lian Yihan discovered that QEMU incorrectly handled the VNC server. A
remote attacker could use this issue to cause QEMU to crash, resulting in a
denial of service. (CVE-2015-8504)

Felix Wilhelm discovered a race condition in the Xen paravirtualized
drivers which can cause double fetch vulnerabilities. An attacker in the
paravirtualized guest could exploit this flaw to cause a denial of service
(crash the host) or potentially execute arbitrary code on the host.
(CVE-2015-8550)

Qinghao Tang discovered that QEMU incorrectly handled USB EHCI emulation
support. An attacker inside the guest could use this issue to cause QEMU to
consume resources, resulting in a denial of service. (CVE-2015-8558)

Qinghao Tang discovered that QEMU incorrectly handled the vmxnet3 device.
An attacker inside the guest could use this issue to cause QEMU to consume
resources, resulting in a denial of service. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-8567, CVE-2015-8568)

Qinghao Tang discovered that QEMU incorrectly handled SCSI MegaRAID SAS HBA
emulation. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-8613)

Ling Liu discovered that QEMU incorrectly handled the Human Monitor
Interface. A local attacker could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 15.10. (CVE-2015-8619, CVE-2016-1922)

David Alan Gilbert discovered that QEMU incorrectly handled the Q35 chipset
emulation when performing VM guest migrations. An attacker could use this
issue to cause QEMU to crash, resulting in a denial of service. This issue
only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-8666)

Ling Liu discovered that QEMU incorrectly handled the NE2000 device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2015-8743)

It was discovered that QEMU incorrectly handled the vmxnet3 device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 15.10. (CVE-2015-8744, CVE-2015-8745)

Qinghao Tang discovered that QEMU incorrect handled IDE AHCI emulation. An
attacker inside the guest could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2016-1568)

Donghai Zhu discovered that QEMU incorrect handled the firmware
configuration device. An attacker inside the guest could use this issue to
cause a denial of service, or possibly execute arbitrary code on the host
as the user running the QEMU process. In the default installation, when
QEMU is used with libvirt, attackers would be isolated by the libvirt
AppArmor profile. (CVE-2016-1714)

It was discovered that QEMU incorrectly handled the e1000 device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2016-1981)

Zuozhi Fzz discovered that QEMU incorrectly handled IDE AHCI emulation. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 15.10.
(CVE-2016-2197)

Zuozhi Fzz discovered that QEMU incorrectly handled USB EHCI emulation. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 15.10. (CVE-2016-2198)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 15.10:
qemu-system-misc 1:2.3+dfsg-5ubuntu9.2
qemu-system 1:2.3+dfsg-5ubuntu9.2
qemu-system-aarch64 1:2.3+dfsg-5ubuntu9.2
qemu-system-x86 1:2.3+dfsg-5ubuntu9.2
qemu-system-sparc 1:2.3+dfsg-5ubuntu9.2
qemu-system-arm 1:2.3+dfsg-5ubuntu9.2
qemu-system-ppc 1:2.3+dfsg-5ubuntu9.2
qemu-system-mips 1:2.3+dfsg-5ubuntu9.2
Ubuntu 14.04 LTS:
qemu-system-misc 2.0.0+dfsg-2ubuntu1.22
qemu-system 2.0.0+dfsg-2ubuntu1.22
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.22
qemu-system-x86 2.0.0+dfsg-2ubuntu1.22
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.22
qemu-system-arm 2.0.0+dfsg-2ubuntu1.22
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.22
qemu-system-mips 2.0.0+dfsg-2ubuntu1.22
Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.27

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References

CVE-2015-7549, CVE-2015-8504, CVE-2015-8550, CVE-2015-8558, CVE-2015-8567, CVE-2015-8568, CVE-2015-8613, CVE-2015-8619, CVE-2015-8666, CVE-2015-8743, CVE-2015-8744, CVE-2015-8745, CVE-2016-1568, CVE-2016-1714, CVE-2016-1922, CVE-2016-1981, CVE-2016-2197, CVE-2016-2198

...













๐Ÿ“Œ USN-2828-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-2974-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-3047-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-3125-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-2828-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-2974-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-3047-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-3125-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-3261-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-3289-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-3414-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-3575-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-4191-2: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-4372-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-3268-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-4191-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-4283-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-4467-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-4650-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-4467-2: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-4725-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-5489-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-5772-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ USN-6567-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.89 Punkte

๐Ÿ“Œ Vuln: QEMU 'qemu-char.c' Denial of Service Vulnerability


๐Ÿ“ˆ 18.84 Punkte

๐Ÿ“Œ Vuln: QEMU 'qemu-char.c' Denial of Service Vulnerability


๐Ÿ“ˆ 18.84 Punkte

๐Ÿ“Œ Medium CVE-2017-16845: QEMU QEMU


๐Ÿ“ˆ 18.84 Punkte

๐Ÿ“Œ High CVE-2016-9602: QEMU QEMU


๐Ÿ“ˆ 18.84 Punkte

๐Ÿ“Œ Medium CVE-2019-12155: QEMU QEMU


๐Ÿ“ˆ 18.84 Punkte

๐Ÿ“Œ Medium CVE-2018-20815: QEMU QEMU


๐Ÿ“ˆ 18.84 Punkte

๐Ÿ“Œ Low CVE-2019-9824: QEMU QEMU


๐Ÿ“ˆ 18.84 Punkte

๐Ÿ“Œ High CVE-2019-12929: QEMU QEMU


๐Ÿ“ˆ 18.84 Punkte

๐Ÿ“Œ High CVE-2019-12928: QEMU QEMU


๐Ÿ“ˆ 18.84 Punkte

๐Ÿ“Œ Xen QEMU Qemu Monitor information disclosure [CVE-2007-0998]


๐Ÿ“ˆ 18.84 Punkte

๐Ÿ“Œ QEMU 0.9.0 qemu-dos.com memory corruption


๐Ÿ“ˆ 18.84 Punkte

matomo