USN-2342-1

Source
https://ubuntu.com/security/notices/USN-2342-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-2342-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-2342-1
Upstream
Related
Published
2014-09-08T17:35:27.624875Z
Modified
2025-10-13T04:34:04Z
Summary
qemu, qemu-kvm vulnerabilities
Details

Michael S. Tsirkin, Anthony Liguori, and Michael Roth discovered multiple issues with QEMU state loading after migration. An attacker able to modify the state data could use these issues to cause a denial of service, or possibly execute arbitrary code. (CVE-2013-4148, CVE-2013-4149, CVE-2013-4150, CVE-2013-4151, CVE-2013-4526, CVE-2013-4527, CVE-2013-4529, CVE-2013-4530, CVE-2013-4531, CVE-2013-4532, CVE-2013-4533, CVE-2013-4534, CVE-2013-4535, CVE-2013-4536, CVE-2013-4537, CVE-2013-4538, CVE-2013-4539, CVE-2013-4540, CVE-2013-4541, CVE-2013-4542, CVE-2013-6399, CVE-2014-0182, CVE-2014-3461)

Kevin Wolf, Stefan Hajnoczi, Fam Zheng, Jeff Cody, Stefan Hajnoczi, and others discovered multiple issues in the QEMU block drivers. An attacker able to modify disk images could use these issues to cause a denial of service, or possibly execute arbitrary code. (CVE-2014-0142, CVE-2014-0143, CVE-2014-0144, CVE-2014-0145, CVE-2014-0146, CVE-2014-0147, CVE-2014-0222, CVE-2014-0223)

It was discovered that QEMU incorrectly handled certain PCIe bus hotplug operations. A malicious guest could use this issue to crash the QEMU host, resulting in a denial of service. (CVE-2014-3471)

References

Affected packages

Ubuntu:14.04:LTS / qemu

Package

Name
qemu
Purl
pkg:deb/ubuntu/qemu@2.0.0+dfsg-2ubuntu1.3?arch=source&distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.0.0+dfsg-2ubuntu1.3

Affected versions

1.*

1.5.0+dfsg-3ubuntu5
1.5.0+dfsg-3ubuntu6
1.6.0+dfsg-2ubuntu1
1.6.0+dfsg-2ubuntu2
1.6.0+dfsg-2ubuntu3
1.6.0+dfsg-2ubuntu4
1.7.0+dfsg-2ubuntu1
1.7.0+dfsg-2ubuntu2
1.7.0+dfsg-2ubuntu3
1.7.0+dfsg-2ubuntu4
1.7.0+dfsg-2ubuntu5
1.7.0+dfsg-2ubuntu7
1.7.0+dfsg-2ubuntu8
1.7.0+dfsg-2ubuntu9
1.7.0+dfsg-3ubuntu1~ppa1
1.7.0+dfsg-3ubuntu1
1.7.0+dfsg-3ubuntu2
1.7.0+dfsg-3ubuntu3
1.7.0+dfsg-3ubuntu4
1.7.0+dfsg-3ubuntu5
1.7.0+dfsg-3ubuntu6
1.7.0+dfsg-3ubuntu7

2.*

2.0.0~rc1+dfsg-0ubuntu1
2.0.0~rc1+dfsg-0ubuntu2
2.0.0~rc1+dfsg-0ubuntu3
2.0.0~rc1+dfsg-0ubuntu3.1
2.0.0+dfsg-2ubuntu1
2.0.0+dfsg-2ubuntu1.1
2.0.0+dfsg-2ubuntu1.2

Ecosystem specific

{
    "binaries": [
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-common"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-guest-agent"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-keymaps"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-kvm"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-system"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-system-aarch64"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-system-arm"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-system-common"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-system-mips"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-system-misc"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-system-ppc"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-system-sparc"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-system-x86"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-user"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-user-static"
        },
        {
            "binary_version": "2.0.0+dfsg-2ubuntu1.3",
            "binary_name": "qemu-utils"
        }
    ],
    "availability": "No subscription required"
}

Database specific

{
    "cves_map": {
        "cves": [
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4148"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4149"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4150"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4151"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4526"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4527"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4529"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4530"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4531"
            },
            {
                "severity": [
                    {
                        "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                        "type": "CVSS_V3"
                    },
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4532"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4533"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4534"
            },
            {
                "severity": [
                    {
                        "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H",
                        "type": "CVSS_V3"
                    },
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4535"
            },
            {
                "severity": [
                    {
                        "score": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
                        "type": "CVSS_V3"
                    },
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4536"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4537"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4538"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4539"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4540"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4541"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-4542"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2013-6399"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2014-0182"
            },
            {
                "severity": [
                    {
                        "score": "medium",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2014-0222"
            },
            {
                "severity": [
                    {
                        "score": "medium",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2014-0223"
            },
            {
                "severity": [
                    {
                        "score": "low",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2014-3461"
            },
            {
                "severity": [
                    {
                        "score": "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
                        "type": "CVSS_V3"
                    },
                    {
                        "score": "medium",
                        "type": "Ubuntu"
                    }
                ],
                "id": "CVE-2014-3471"
            }
        ],
        "ecosystem": "Ubuntu:14.04:LTS"
    }
}