USN-2828-1: QEMU vulnerabilities

Ubuntu Security Notice USN-2828-1

3rd December, 2015

qemu, qemu-kvm vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 15.10
  • Ubuntu 15.04
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in QEMU.

Software description

  • qemu
    – Machine emulator and virtualizer

  • qemu-kvm
    – Machine emulator and virtualizer

Details

Jason Wang discovered that QEMU incorrectly handled the virtio-net device.
A remote attacker could use this issue to cause guest network consumption,
resulting in a denial of service. (CVE-2015-7295)

Qinghao Tang and Ling Liu discovered that QEMU incorrectly handled the
pcnet driver when used in loopback mode. A malicious guest could use this
issue to cause a denial of service, or possibly execute arbitrary code on
the host as the user running the QEMU process. In the default installation,
when QEMU is used with libvirt, attackers would be isolated by the libvirt
AppArmor profile. (CVE-2015-7504)

Ling Liu and Jason Wang discovered that QEMU incorrectly handled the
pcnet driver. A remote attacker could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2015-7512)

Qinghao Tang discovered that QEMU incorrectly handled the eepro100 driver.
A malicious guest could use this issue to cause an infinite loop, leading
to a denial of service. (CVE-2015-8345)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 15.10:
qemu-system-misc

1:2.3+dfsg-5ubuntu9.1
qemu-system

1:2.3+dfsg-5ubuntu9.1
qemu-system-aarch64

1:2.3+dfsg-5ubuntu9.1
qemu-system-x86

1:2.3+dfsg-5ubuntu9.1
qemu-system-sparc

1:2.3+dfsg-5ubuntu9.1
qemu-system-arm

1:2.3+dfsg-5ubuntu9.1
qemu-system-ppc

1:2.3+dfsg-5ubuntu9.1
qemu-system-mips

1:2.3+dfsg-5ubuntu9.1
Ubuntu 15.04:
qemu-system-misc

1:2.2+dfsg-5expubuntu9.7
qemu-system

1:2.2+dfsg-5expubuntu9.7
qemu-system-aarch64

1:2.2+dfsg-5expubuntu9.7
qemu-system-x86

1:2.2+dfsg-5expubuntu9.7
qemu-system-sparc

1:2.2+dfsg-5expubuntu9.7
qemu-system-arm

1:2.2+dfsg-5expubuntu9.7
qemu-system-ppc

1:2.2+dfsg-5expubuntu9.7
qemu-system-mips

1:2.2+dfsg-5expubuntu9.7
Ubuntu 14.04 LTS:
qemu-system-misc

2.0.0+dfsg-2ubuntu1.21
qemu-system

2.0.0+dfsg-2ubuntu1.21
qemu-system-aarch64

2.0.0+dfsg-2ubuntu1.21
qemu-system-x86

2.0.0+dfsg-2ubuntu1.21
qemu-system-sparc

2.0.0+dfsg-2ubuntu1.21
qemu-system-arm

2.0.0+dfsg-2ubuntu1.21
qemu-system-ppc

2.0.0+dfsg-2ubuntu1.21
qemu-system-mips

2.0.0+dfsg-2ubuntu1.21
Ubuntu 12.04 LTS:
qemu-kvm

1.0+noroms-0ubuntu14.26

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References

CVE-2015-7295,

CVE-2015-7504,

CVE-2015-7512,

CVE-2015-8345

Leave a Reply