Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.70862
Category:Ubuntu Local Security Checks
Title:Ubuntu USN-1145-1 (qemu-kvm)
Summary:NOSUMMARY
Description:Description:
The remote host is missing an update to qemu-kvm
announced via advisory USN-1145-1.

Details:

It was discovered that QEMU did not properly perform validation of I/O
operations from the guest which could lead to heap corruption. An attacker
could exploit this to cause a denial of service of the guest or possibly
execute code with the privileges of the user invoking the program.
(CVE-2011-1750)

Nelson Elhage discoverd that QEMU did not properly handle memory when
removing ISA devices. An attacker could exploit this to cause a denial of
service of the guest or possibly execute code with the privileges of the
user invoking the program. (CVE-2011-1751)

When using QEMU with libvirt or virtualization management software based on
libvirt such as Eucalyptus and OpenStack, QEMU guests are individually isolated
by an AppArmor profile by default in Ubuntu.

Solution:
The problem can be corrected by updating your system to the following
package versions:

Ubuntu 11.04:
qemu-kvm 0.14.0+noroms-0ubuntu4.1

Ubuntu 10.10:
qemu-kvm 0.12.5+noroms-0ubuntu7.5
qemu-kvm-extras 0.12.5+noroms-0ubuntu7.5
qemu-kvm-extras-static 0.12.5+noroms-0ubuntu7.5

Ubuntu 10.04 LTS:
qemu-kvm 0.12.3+noroms-0ubuntu9.9
qemu-kvm-extras 0.12.3+noroms-0ubuntu9.9
qemu-kvm-extras-static 0.12.3+noroms-0ubuntu9.9

http://www.securityspace.com/smysecure/catid.html?in=USN-1145-1

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2011-1750
44132
http://secunia.com/advisories/44132
44393
http://secunia.com/advisories/44393
44658
http://secunia.com/advisories/44658
44660
http://secunia.com/advisories/44660
44900
http://secunia.com/advisories/44900
73756
http://www.osvdb.org/73756
DSA-2230
https://www.debian.org/security/2011/dsa-2230
FEDORA-2012-8604
http://lists.fedoraproject.org/pipermail/package-announce/2012-June/081972.html
RHSA-2011:0534
http://rhn.redhat.com/errata/RHSA-2011-0534.html
SUSE-SU-2011:0533
https://hermes.opensuse.org/messages/8572547
USN-1145-1
https://www.ubuntu.com/usn/USN-1145-1/
[Qemu-devel] 20110330 Re: virtio-blk.c handling of i/o which is not a 512 multiple
http://lists.gnu.org/archive/html/qemu-devel/2011-03/msg03019.html
[Qemu-devel] 20110330 virtio-blk.c handling of i/o which is not a 512 multiple
http://lists.gnu.org/archive/html/qemu-devel/2011-03/msg03015.html
http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commitdiff%3Bh=52c050236eaa4f0b5e1d160cd66dc18106445c4d
kvm-virtioblk-priv-escalation(67062)
https://exchange.xforce.ibmcloud.com/vulnerabilities/67062
openSUSE-SU-2011:0510
http://lists.opensuse.org/opensuse-updates/2011-05/msg00043.html
Common Vulnerability Exposure (CVE) ID: CVE-2011-1751
44458
http://secunia.com/advisories/44458
44648
http://secunia.com/advisories/44648
47927
http://www.securityfocus.com/bid/47927
73395
http://www.osvdb.org/73395
[Qemu-devel] 20110519 [PATCH] Ignore pci unplug requests for unpluggable devices
http://lists.nongnu.org/archive/html/qemu-devel/2011-05/msg01810.html
[oss-security] 20110519 CVE-2011-1751 qemu: acpi_piix4: missing hotplug check during device removal
http://www.openwall.com/lists/oss-security/2011/05/19/2
http://blog.nelhage.com/2011/08/breaking-out-of-kvm/
http://git.kernel.org/?p=virt/kvm/qemu-kvm.git%3Ba=commit%3Bh=505597e4476a6bc219d0ec1362b760d71cb4fdca
https://bugzilla.redhat.com/show_bug.cgi?id=699773
https://github.com/nelhage/virtunoid
CopyrightCopyright (c) 2012 E-Soft Inc. http://www.securityspace.com

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.