Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.842035
Category:Ubuntu Local Security Checks
Title:Ubuntu: Security Advisory (USN-2409-1)
Summary:The remote host is missing an update for the 'qemu, qemu-kvm' package(s) announced via the USN-2409-1 advisory.
Description:Summary:
The remote host is missing an update for the 'qemu, qemu-kvm' package(s) announced via the USN-2409-1 advisory.

Vulnerability Insight:
Laszlo Ersek discovered that QEMU incorrectly handled memory in the vga
device. A malicious guest could possibly use this issue to read arbitrary
host memory. This issue only affected Ubuntu 14.04 LTS and Ubuntu 14.10.
(CVE-2014-3615)

Xavier Mehrenberger and Stephane Duverger discovered that QEMU incorrectly
handled certain udp packets when using guest networking. A malicious guest
could possibly use this issue to cause a denial of service. (CVE-2014-3640)

It was discovered that QEMU incorrectly handled parameter validation in
the vmware_vga device. A malicious guest could possibly use this issue to
write into memory of the host, leading to privilege escalation.
(CVE-2014-3689)

It was discovered that QEMU incorrectly handled USB xHCI controller live
migration. An attacker could possibly use this issue to cause a denial of
service, or possibly execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS. (CVE-2014-5263)

Michael S. Tsirkin discovered that QEMU incorrectly handled memory in the
ACPI PCI hotplug interface. A malicious guest could possibly use this issue
to access memory of the host, leading to information disclosure or
privilege escalation. This issue only affected Ubuntu 14.04 LTS.
(CVE-2014-5388)

James Spadaro discovered that QEMU incorrectly handled certain VNC
bytes_per_pixel values. An attacker having access to a VNC console could
possibly use this issue to cause a guest to crash, resulting in a denial of
service. (CVE-2014-7815)

Affected Software/OS:
'qemu, qemu-kvm' package(s) on Ubuntu 10.04, Ubuntu 12.04, Ubuntu 14.04, Ubuntu 14.10.

Solution:
Please install the updated package(s).

CVSS Score:
7.2

CVSS Vector:
AV:L/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-3615
BugTraq ID: 69654
http://www.securityfocus.com/bid/69654
Debian Security Information: DSA-3044 (Google Search)
http://www.debian.org/security/2014/dsa-3044
RedHat Security Advisories: RHSA-2014:1669
http://rhn.redhat.com/errata/RHSA-2014-1669.html
RedHat Security Advisories: RHSA-2014:1670
http://rhn.redhat.com/errata/RHSA-2014-1670.html
RedHat Security Advisories: RHSA-2014:1941
http://rhn.redhat.com/errata/RHSA-2014-1941.html
http://secunia.com/advisories/61829
SuSE Security Announcement: openSUSE-SU-2015:0732 (Google Search)
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00014.html
http://www.ubuntu.com/usn/USN-2409-1
Common Vulnerability Exposure (CVE) ID: CVE-2014-3640
DSA-3044
DSA-3045
http://www.debian.org/security/2014/dsa-3045
RHSA-2015:0349
http://rhn.redhat.com/errata/RHSA-2015-0349.html
RHSA-2015:0624
http://rhn.redhat.com/errata/RHSA-2015-0624.html
USN-2409-1
[Qemu-devel] 20140918 [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg03543.html
[Qemu-devel] 20140923 Re: [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04598.html
[Qemu-devel] 20140924 Re: [PATCH v2] slirp: udp: fix NULL pointer dereference because of uninitialized socket
http://lists.nongnu.org/archive/html/qemu-devel/2014-09/msg04707.html
https://bugzilla.redhat.com/show_bug.cgi?id=1144818
Common Vulnerability Exposure (CVE) ID: CVE-2014-3689
114397
http://www.osvdb.org/114397
60923
http://secunia.com/advisories/60923
62143
http://secunia.com/advisories/62143
62144
http://secunia.com/advisories/62144
DSA-3066
http://www.debian.org/security/2014/dsa-3066
DSA-3067
http://www.debian.org/security/2014/dsa-3067
[Qemu-devel] 20141015 [PATCH v2 0/5] vmware-vga: fix CVE-2014-3689
https://www.mail-archive.com/qemu-devel%40nongnu.org/msg261580.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-5263
https://bugzilla.redhat.com/show_bug.cgi?id=1126543
http://www.openwall.com/lists/oss-security/2014/08/04/1
http://www.openwall.com/lists/oss-security/2014/08/16/1
Common Vulnerability Exposure (CVE) ID: CVE-2014-5388
[Qemu-devel] 20140820 [PATCH v2] pcihp: fix possible array out of bounds
https://lists.gnu.org/archive/html/qemu-devel/2014-08/msg03338.html
[oss-security] 20140822 CVE request Qemu: out of bounds memory access
http://seclists.org/oss-sec/2014/q3/438
[oss-security] 20140822 Re: CVE request Qemu: out of bounds memory access
http://seclists.org/oss-sec/2014/q3/440
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=fa365d7cd11185237471823a5a33d36765454e16
https://bugzilla.redhat.com/show_bug.cgi?id=1132956
Common Vulnerability Exposure (CVE) ID: CVE-2014-7815
61484
http://secunia.com/advisories/61484
SUSE-SU-2015:1782
http://lists.opensuse.org/opensuse-security-announce/2015-10/msg00019.html
http://git.qemu.org/?p=qemu.git%3Ba=commit%3Bh=e6908bfe8e07f2b452e78e677da1b45b1c0f6829
http://support.citrix.com/article/CTX200892
https://bugzilla.redhat.com/show_bug.cgi?id=1157641
CopyrightCopyright (C) 2014 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.