Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-2891-1: QEMU vulnerabilities

3 February 2016

Several security issues were fixed in QEMU.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • qemu - Machine emulator and virtualizer
  • qemu-kvm - Machine emulator and virtualizer

Details

Qinghao Tang discovered that QEMU incorrectly handled PCI MSI-X support. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 15.10. (CVE-2015-7549)

Lian Yihan discovered that QEMU incorrectly handled the VNC server. A
remote attacker could use this issue to cause QEMU to crash, resulting in a
denial of service. (CVE-2015-8504)

Felix Wilhelm discovered a race condition in the Xen paravirtualized
drivers which can cause double fetch vulnerabilities. An attacker in the
paravirtualized guest could exploit this flaw to cause a denial of service
(crash the host) or potentially execute arbitrary code on the host.
(CVE-2015-8550)

Qinghao Tang discovered that QEMU incorrectly handled USB EHCI emulation
support. An attacker inside the guest could use this issue to cause QEMU to
consume resources, resulting in a denial of service. (CVE-2015-8558)

Qinghao Tang discovered that QEMU incorrectly handled the vmxnet3 device.
An attacker inside the guest could use this issue to cause QEMU to consume
resources, resulting in a denial of service. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-8567, CVE-2015-8568)

Qinghao Tang discovered that QEMU incorrectly handled SCSI MegaRAID SAS HBA
emulation. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. This issue only affected
Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-8613)

Ling Liu discovered that QEMU incorrectly handled the Human Monitor
Interface. A local attacker could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 15.10. (CVE-2015-8619, CVE-2016-1922)

David Alan Gilbert discovered that QEMU incorrectly handled the Q35 chipset
emulation when performing VM guest migrations. An attacker could use this
issue to cause QEMU to crash, resulting in a denial of service. This issue
only affected Ubuntu 14.04 LTS and Ubuntu 15.10. (CVE-2015-8666)

Ling Liu discovered that QEMU incorrectly handled the NE2000 device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2015-8743)

It was discovered that QEMU incorrectly handled the vmxnet3 device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 15.10. (CVE-2015-8744, CVE-2015-8745)

Qinghao Tang discovered that QEMU incorrect handled IDE AHCI emulation. An
attacker inside the guest could use this issue to cause a denial of
service, or possibly execute arbitrary code on the host as the user running
the QEMU process. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2016-1568)

Donghai Zhu discovered that QEMU incorrect handled the firmware
configuration device. An attacker inside the guest could use this issue to
cause a denial of service, or possibly execute arbitrary code on the host
as the user running the QEMU process. In the default installation, when
QEMU is used with libvirt, attackers would be isolated by the libvirt
AppArmor profile. (CVE-2016-1714)

It was discovered that QEMU incorrectly handled the e1000 device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2016-1981)

Zuozhi Fzz discovered that QEMU incorrectly handled IDE AHCI emulation. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 15.10.
(CVE-2016-2197)

Zuozhi Fzz discovered that QEMU incorrectly handled USB EHCI emulation. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 15.10. (CVE-2016-2198)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Related notices

  • USN-2853-1: linux-image-4.2.0-22-lowlatency, linux-image-4.2.0-22-powerpc64-emb, linux-image-extra-4.2.0-22-generic, linux-image-4.2.0-22-powerpc64-smp, linux-image-4.2.0-22-powerpc-smp, linux-image-4.2.0-22-generic, linux-image-4.2.0-22-powerpc-e500mc, linux-lts-wily, linux-image-4.2.0-22-generic-lpae
  • USN-2846-1: linux, linux-image-3.2.0-97-virtual, linux-image-3.2.0-97-omap, linux-image-3.2.0-97-powerpc-smp, linux-image-3.2.0-97-generic, linux-image-3.2.0-97-powerpc64-smp, linux-image-3.2.0-97-generic-pae, linux-image-3.2.0-97-highbank
  • USN-2851-1: linux-image-4.2.0-22-lowlatency, linux, linux-image-4.2.0-22-powerpc64-emb, linux-image-4.2.0-22-powerpc64-smp, linux-image-4.2.0-22-powerpc-smp, linux-image-4.2.0-22-generic, linux-image-4.2.0-22-powerpc-e500mc, linux-image-4.2.0-22-generic-lpae
  • USN-2848-1: linux-image-3.13.0-74-lowlatency, linux-image-3.13.0-74-powerpc-e500, linux, linux-image-3.13.0-74-generic-lpae, linux-image-3.13.0-74-powerpc64-emb, linux-image-3.13.0-74-powerpc64-smp, linux-image-3.13.0-74-powerpc-smp, linux-image-3.13.0-74-powerpc-e500mc, linux-image-3.13.0-74-generic, linux-image-extra-3.13.0-74-generic
  • USN-2886-2: linux-image-3.2.0-1476-omap4, linux-ti-omap4
  • USN-2849-1: linux-image-3.16.0-57-powerpc64-smp, linux-image-3.16.0-57-powerpc-e500mc, linux-image-3.16.0-57-powerpc64-emb, linux-image-3.16.0-57-generic, linux-image-3.16.0-57-lowlatency, linux-image-3.16.0-57-generic-lpae, linux-lts-utopic, linux-image-extra-3.16.0-57-generic, linux-image-3.16.0-57-powerpc-smp
  • USN-2854-1: linux-image-3.19.0-42-powerpc-e500mc, linux-image-3.19.0-42-powerpc-smp, linux-lts-vivid, linux-image-extra-3.19.0-42-generic, linux-image-3.19.0-42-generic, linux-image-3.19.0-42-powerpc64-emb, linux-image-3.19.0-42-generic-lpae, linux-image-3.19.0-42-lowlatency, linux-image-3.19.0-42-powerpc64-smp
  • USN-2850-1: linux-image-3.19.0-42-powerpc-e500mc, linux-image-3.19.0-42-powerpc-smp, linux, linux-image-3.19.0-42-generic, linux-image-3.19.0-42-powerpc64-emb, linux-image-3.19.0-42-generic-lpae, linux-image-3.19.0-42-lowlatency, linux-image-3.19.0-42-powerpc64-smp
  • USN-2847-1: linux-image-3.13.0-74-generic-lpae, linux-image-3.13.0-74-generic, linux-lts-trusty