Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title QEMU vulnerabilities
Informations
Name USN-2630-1 First vendor Publication 2015-06-10
Vendor Ubuntu Last vendor Modification 2015-06-10
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 15.04 - Ubuntu 14.10 - Ubuntu 14.04 LTS - Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description: - qemu: Machine emulator and virtualizer - qemu-kvm: Machine emulator and virtualizer

Details:

Matt Tait discovered that QEMU incorrectly handled the virtual PCNET driver. A malicious guest could use this issue to cause a denial of service, or possibly execute arbitrary code on the host as the user running the QEMU process. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2015-3209)

Kurt Seifried discovered that QEMU incorrectly handled certain temporary files. A local attacker could use this issue to cause a denial of service. (CVE-2015-4037)

Jan Beulich discovered that the QEMU Xen code incorrectly restricted write access to the host MSI message data field. A malicious guest could use this issue to cause a denial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4103)

Jan Beulich discovered that the QEMU Xen code incorrectly restricted access to the PCI MSI mask bits. A malicious guest could use this issue to cause a denial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4104)

Jan Beulich discovered that the QEMU Xen code incorrectly handled MSI-X error messages. A malicious guest could use this issue to cause a denial of service. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4105)

Jan Beulich discovered that the QEMU Xen code incorrectly restricted write access to the PCI config space. A malicious guest could use this issue to cause a denial of service, obtain sensitive information, or possibly execute arbitrary code. This issue only applied to Ubuntu 14.04 LTS, Ubuntu 14.10 and Ubuntu 15.04. (CVE-2015-4106)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 15.04:
qemu-system 1:2.2+dfsg-5expubuntu9.2
qemu-system-aarch64 1:2.2+dfsg-5expubuntu9.2
qemu-system-arm 1:2.2+dfsg-5expubuntu9.2
qemu-system-mips 1:2.2+dfsg-5expubuntu9.2
qemu-system-misc 1:2.2+dfsg-5expubuntu9.2
qemu-system-ppc 1:2.2+dfsg-5expubuntu9.2
qemu-system-sparc 1:2.2+dfsg-5expubuntu9.2
qemu-system-x86 1:2.2+dfsg-5expubuntu9.2

Ubuntu 14.10:
qemu-system 2.1+dfsg-4ubuntu6.7
qemu-system-aarch64 2.1+dfsg-4ubuntu6.7
qemu-system-arm 2.1+dfsg-4ubuntu6.7
qemu-system-mips 2.1+dfsg-4ubuntu6.7
qemu-system-misc 2.1+dfsg-4ubuntu6.7
qemu-system-ppc 2.1+dfsg-4ubuntu6.7
qemu-system-sparc 2.1+dfsg-4ubuntu6.7
qemu-system-x86 2.1+dfsg-4ubuntu6.7

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.13
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.13
qemu-system-arm 2.0.0+dfsg-2ubuntu1.13
qemu-system-mips 2.0.0+dfsg-2ubuntu1.13
qemu-system-misc 2.0.0+dfsg-2ubuntu1.13
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.13
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.13
qemu-system-x86 2.0.0+dfsg-2ubuntu1.13

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.23

After a standard system update you need to restart all QEMU virtual machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2630-1
CVE-2015-3209, CVE-2015-4037, CVE-2015-4103, CVE-2015-4104,
CVE-2015-4105, CVE-2015-4106

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.2+dfsg-5expubuntu9.2
https://launchpad.net/ubuntu/+source/qemu/2.1+dfsg-4ubuntu6.7
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.13
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.23

Original Source

Url : http://www.ubuntu.com/usn/USN-2630-1

CWE : Common Weakness Enumeration

% Id Name
40 % CWE-264 Permissions, Privileges, and Access Controls
20 % CWE-787 Out-of-bounds Write (CWE/SANS Top 25)
20 % CWE-399 Resource Management Errors
20 % CWE-17 Code

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:28657
 
Oval ID: oval:org.mitre.oval:def:28657
Title: SUSE-SU-2015:1152-1 -- Security update for KVM (important)
Description: KVM was updated to fix two security issues:
Family: unix Class: patch
Reference(s): SUSE-SU-2015:1152-1
CVE-2015-3209
Version: 3
Platform(s): SUSE Linux Enterprise Server 11
SUSE Linux Enterprise Desktop 11
Product(s): KVM
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:28823
 
Oval ID: oval:org.mitre.oval:def:28823
Title: ELSA-2015-1189 -- kvm security update (important)
Description: [kvm-83-273.0.1.el5] - Added kvm-add-oracle-workaround-for-libvirt-bug.patch - Added kvm-Introduce-oel-machine-type.patch [kvm-83.273.el5] - kvm-pcnet-Properly-handle-TX-requests-during-Link-Fail.patch [bz#1225896] - kvm-pcnet-fix-Negative-array-index-read.patch [bz#1225896] - kvm-pcnet-force-the-buffer-access-to-be-in-bounds-during.patch [bz#1225896] - Resolves: bz#1225896 (EMBARGOED CVE-2015-3209 kvm: qemu: pcnet: multi-tmd buffer overflow in the tx path [rhel-5.11.z)
Family: unix Class: patch
Reference(s): ELSA-2015-1189
CVE-2015-3209
Version: 3
Platform(s): Oracle Linux 5
Product(s): kvm
kmod-kvm
kmod-kvm-debug
kvm-qemu-img
kvm-tools
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5
Application 37
Application 140
Application 1
Os 4
Os 4
Os 2
Os 3
Os 10
Os 1
Os 1
Os 2
Os 1
Os 1
Os 2
Os 2
Os 5
Os 2
Os 32

Nessus® Vulnerability Scanner

Date Description
2016-06-23 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10698.nasl - Type : ACT_GATHER_INFO
2016-04-07 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201604-03.nasl - Type : ACT_GATHER_INFO
2016-03-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-0658-1.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote device is missing a vendor-supplied security patch.
File : f5_bigip_SOL63519101.nasl - Type : ACT_GATHER_INFO
2016-02-15 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2016-0012.nasl - Type : ACT_GATHER_INFO
2015-12-22 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-2324-1.nasl - Type : ACT_GATHER_INFO
2015-12-16 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-892.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-730.nasl - Type : ACT_GATHER_INFO
2015-11-18 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-750.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1952-1.nasl - Type : ACT_GATHER_INFO
2015-11-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-729.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1908-1.nasl - Type : ACT_GATHER_INFO
2015-11-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1894-1.nasl - Type : ACT_GATHER_INFO
2015-11-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1853-1.nasl - Type : ACT_GATHER_INFO
2015-11-02 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201510-02.nasl - Type : ACT_GATHER_INFO
2015-09-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1643-1.nasl - Type : ACT_GATHER_INFO
2015-09-11 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1519-1.nasl - Type : ACT_GATHER_INFO
2015-09-02 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13404.nasl - Type : ACT_GATHER_INFO
2015-08-25 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1426-1.nasl - Type : ACT_GATHER_INFO
2015-08-24 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13358.nasl - Type : ACT_GATHER_INFO
2015-08-18 Name : The remote Fedora host is missing a security update.
File : fedora_2015-13402.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_cbe1a0f927e911e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_af38cfec27e711e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4db8a0f427e911e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-14 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_3d65734027ea11e5a4a5002590263bf5.nasl - Type : ACT_GATHER_INFO
2015-07-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1206-1.nasl - Type : ACT_GATHER_INFO
2015-07-06 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150625_kvm_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2015-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1156-1.nasl - Type : ACT_GATHER_INFO
2015-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1157-1.nasl - Type : ACT_GATHER_INFO
2015-06-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1152-1.nasl - Type : ACT_GATHER_INFO
2015-06-29 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_acd5d0371c3311e5be9c6805ca1d3bb1.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1189.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1189.nasl - Type : ACT_GATHER_INFO
2015-06-26 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1189.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9978.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9965.nasl - Type : ACT_GATHER_INFO
2015-06-25 Name : The remote Fedora host is missing a security update.
File : fedora_2015-10001.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-435.nasl - Type : ACT_GATHER_INFO
2015-06-23 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2015-434.nasl - Type : ACT_GATHER_INFO
2015-06-22 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9599.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9466.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3284.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3285.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-3286.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9456.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1088.nasl - Type : ACT_GATHER_INFO
2015-06-15 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1045-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2015-1042-1.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0068.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0067.nasl - Type : ACT_GATHER_INFO
2015-06-12 Name : The remote Fedora host is missing a security update.
File : fedora_2015-9601.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2630-1.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20150610_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-1087.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-1087.nasl - Type : ACT_GATHER_INFO
2015-06-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-1087.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0063.nasl - Type : ACT_GATHER_INFO
2015-06-03 Name : The remote OracleVM host is missing one or more security updates.
File : oraclevm_OVMSA-2015-0064.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2015-08-27 00:27:36
  • Multiple Updates
2015-06-15 21:31:01
  • Multiple Updates
2015-06-12 13:27:58
  • Multiple Updates
2015-06-10 17:24:44
  • First insertion