USN-2891-1

See a problem?
Source
https://ubuntu.com/security/notices/USN-2891-1
Import Source
https://github.com/canonical/ubuntu-security-notices/blob/main/osv/usn/USN-2891-1.json
JSON Data
https://api.osv.dev/v1/vulns/USN-2891-1
Related
Published
2016-02-03T13:07:20.004708Z
Modified
2016-02-03T13:07:20.004708Z
Summary
qemu, qemu-kvm vulnerabilities
Details

Qinghao Tang discovered that QEMU incorrectly handled PCI MSI-X support. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-7549)

Lian Yihan discovered that QEMU incorrectly handled the VNC server. A remote attacker could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2015-8504)

Felix Wilhelm discovered a race condition in the Xen paravirtualized drivers which can cause double fetch vulnerabilities. An attacker in the paravirtualized guest could exploit this flaw to cause a denial of service (crash the host) or potentially execute arbitrary code on the host. (CVE-2015-8550)

Qinghao Tang discovered that QEMU incorrectly handled USB EHCI emulation support. An attacker inside the guest could use this issue to cause QEMU to consume resources, resulting in a denial of service. (CVE-2015-8558)

Qinghao Tang discovered that QEMU incorrectly handled the vmxnet3 device. An attacker inside the guest could use this issue to cause QEMU to consume resources, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-8567, CVE-2015-8568)

Qinghao Tang discovered that QEMU incorrectly handled SCSI MegaRAID SAS HBA emulation. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-8613)

Ling Liu discovered that QEMU incorrectly handled the Human Monitor Interface. A local attacker could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-8619, CVE-2016-1922)

David Alan Gilbert discovered that QEMU incorrectly handled the Q35 chipset emulation when performing VM guest migrations. An attacker could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-8666)

Ling Liu discovered that QEMU incorrectly handled the NE2000 device. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2015-8743)

It was discovered that QEMU incorrectly handled the vmxnet3 device. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-8744, CVE-2015-8745)

Qinghao Tang discovered that QEMU incorrect handled IDE AHCI emulation. An attacker inside the guest could use this issue to cause a denial of service, or possibly execute arbitrary code on the host as the user running the QEMU process. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2016-1568)

Donghai Zhu discovered that QEMU incorrect handled the firmware configuration device. An attacker inside the guest could use this issue to cause a denial of service, or possibly execute arbitrary code on the host as the user running the QEMU process. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2016-1714)

It was discovered that QEMU incorrectly handled the e1000 device. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2016-1981)

Zuozhi Fzz discovered that QEMU incorrectly handled IDE AHCI emulation. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 15.10. (CVE-2016-2197)

Zuozhi Fzz discovered that QEMU incorrectly handled USB EHCI emulation. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2016-2198)

References

Affected packages

Ubuntu:14.04:LTS / qemu

Package

Name
qemu
Purl
pkg:deb/ubuntu/qemu@2.0.0+dfsg-2ubuntu1.22?arch=src?distro=trusty

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.0.0+dfsg-2ubuntu1.22

Affected versions

1.*

1.5.0+dfsg-3ubuntu5
1.5.0+dfsg-3ubuntu6
1.6.0+dfsg-2ubuntu1
1.6.0+dfsg-2ubuntu2
1.6.0+dfsg-2ubuntu3
1.6.0+dfsg-2ubuntu4
1.7.0+dfsg-2ubuntu1
1.7.0+dfsg-2ubuntu2
1.7.0+dfsg-2ubuntu3
1.7.0+dfsg-2ubuntu4
1.7.0+dfsg-2ubuntu5
1.7.0+dfsg-2ubuntu7
1.7.0+dfsg-2ubuntu8
1.7.0+dfsg-2ubuntu9
1.7.0+dfsg-3ubuntu1~ppa1
1.7.0+dfsg-3ubuntu1
1.7.0+dfsg-3ubuntu2
1.7.0+dfsg-3ubuntu3
1.7.0+dfsg-3ubuntu4
1.7.0+dfsg-3ubuntu5
1.7.0+dfsg-3ubuntu6
1.7.0+dfsg-3ubuntu7

2.*

2.0.0~rc1+dfsg-0ubuntu1
2.0.0~rc1+dfsg-0ubuntu2
2.0.0~rc1+dfsg-0ubuntu3
2.0.0~rc1+dfsg-0ubuntu3.1
2.0.0+dfsg-2ubuntu1
2.0.0+dfsg-2ubuntu1.1
2.0.0+dfsg-2ubuntu1.2
2.0.0+dfsg-2ubuntu1.3
2.0.0+dfsg-2ubuntu1.5
2.0.0+dfsg-2ubuntu1.6
2.0.0+dfsg-2ubuntu1.7
2.0.0+dfsg-2ubuntu1.8
2.0.0+dfsg-2ubuntu1.9
2.0.0+dfsg-2ubuntu1.10
2.0.0+dfsg-2ubuntu1.11
2.0.0+dfsg-2ubuntu1.13
2.0.0+dfsg-2ubuntu1.14
2.0.0+dfsg-2ubuntu1.15
2.0.0+dfsg-2ubuntu1.16
2.0.0+dfsg-2ubuntu1.17
2.0.0+dfsg-2ubuntu1.18
2.0.0+dfsg-2ubuntu1.19
2.0.0+dfsg-2ubuntu1.20
2.0.0+dfsg-2ubuntu1.21

Ecosystem specific

{
    "availability": "No subscription required",
    "binaries": [
        {
            "qemu-system-misc": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-guest-agent-dbgsym": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-arm-dbgsym": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-utils-dbgsym": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-user": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-kvm": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-ppc-dbgsym": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-aarch64": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-user-static": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-arm": "2.0.0+dfsg-2ubuntu1.22",
            "qemu": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-sparc": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-common-dbgsym": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-common": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-x86-dbgsym": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-guest-agent": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-utils": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-misc-dbgsym": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-sparc-dbgsym": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-mips-dbgsym": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-x86": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-ppc": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-common": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-keymaps": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-user-static-dbgsym": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-system-mips": "2.0.0+dfsg-2ubuntu1.22",
            "qemu-user-dbgsym": "2.0.0+dfsg-2ubuntu1.22"
        }
    ]
}