Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: USN-2828-1
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 15.04, Ubuntu 15.10
Datum: Do, 3. Dezember 2015, 14:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7504
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7295
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8345
Applikationen: QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7949616519695316308==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="5g4TNiOvRhG1DAAKgFAE8OMB8Fi8kai4X"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--5g4TNiOvRhG1DAAKgFAE8OMB8Fi8kai4X
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-2828-1
December 03, 2015

qemu, qemu-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.10
- Ubuntu 15.04
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer
- qemu-kvm: Machine emulator and virtualizer

Details:

Jason Wang discovered that QEMU incorrectly handled the virtio-net device.
A remote attacker could use this issue to cause guest network consumption,
resulting in a denial of service. (CVE-2015-7295)

Qinghao Tang and Ling Liu discovered that QEMU incorrectly handled the
pcnet driver when used in loopback mode. A malicious guest could use this
issue to cause a denial of service, or possibly execute arbitrary code on
the host as the user running the QEMU process. In the default installation,
when QEMU is used with libvirt, attackers would be isolated by the libvirt
AppArmor profile. (CVE-2015-7504)

Ling Liu and Jason Wang discovered that QEMU incorrectly handled the
pcnet driver. A remote attacker could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2015-7512)

Qinghao Tang discovered that QEMU incorrectly handled the eepro100 driver.
A malicious guest could use this issue to cause an infinite loop, leading
to a denial of service. (CVE-2015-8345)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
qemu-system 1:2.3+dfsg-5ubuntu9.1
qemu-system-aarch64 1:2.3+dfsg-5ubuntu9.1
qemu-system-arm 1:2.3+dfsg-5ubuntu9.1
qemu-system-mips 1:2.3+dfsg-5ubuntu9.1
qemu-system-misc 1:2.3+dfsg-5ubuntu9.1
qemu-system-ppc 1:2.3+dfsg-5ubuntu9.1
qemu-system-sparc 1:2.3+dfsg-5ubuntu9.1
qemu-system-x86 1:2.3+dfsg-5ubuntu9.1

Ubuntu 15.04:
qemu-system 1:2.2+dfsg-5expubuntu9.7
qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.7
qemu-system-arm 1:2.2+dfsg-5expubuntu9.7
qemu-system-mips 1:2.2+dfsg-5expubuntu9.7
qemu-system-misc 1:2.2+dfsg-5expubuntu9.7
qemu-system-ppc 1:2.2+dfsg-5expubuntu9.7
qemu-system-sparc 1:2.2+dfsg-5expubuntu9.7
qemu-system-x86 1:2.2+dfsg-5expubuntu9.7

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.21
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.21
qemu-system-arm 2.0.0+dfsg-2ubuntu1.21
qemu-system-mips 2.0.0+dfsg-2ubuntu1.21
qemu-system-misc 2.0.0+dfsg-2ubuntu1.21
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.21
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.21
qemu-system-x86 2.0.0+dfsg-2ubuntu1.21

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.26

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2828-1
CVE-2015-7295, CVE-2015-7504, CVE-2015-7512, CVE-2015-8345

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.3+dfsg-5ubuntu9.1
https://launchpad.net/ubuntu/+source/qemu/1:2.2+dfsg-5expubuntu9.7
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.21
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.26



--5g4TNiOvRhG1DAAKgFAE8OMB8Fi8kai4X
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=kOos
-----END PGP SIGNATURE-----

--5g4TNiOvRhG1DAAKgFAE8OMB8Fi8kai4X--


--===============7949616519695316308==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7949616519695316308==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung