-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.2154
                     USN-2409-1: QEMU vulnerabilities
                             17 November 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu
                   qemu-kvm
Publisher:         Ubuntu
Operating System:  Ubuntu
                   Linux variants
                   KVM
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Increased Privileges            -- Existing Account      
                   Access Privileged Data          -- Existing Account      
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7815 CVE-2014-5388 CVE-2014-5263
                   CVE-2014-3689 CVE-2014-3640 CVE-2014-3615

Reference:         ESB-2014.2062
                   ESB-2014.1886
                   ESB-2014.1772
                   ESB-2014.2083.2

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-2409-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running qemu or qemu-kvm check for an updated version of the 
         software for their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-2409-1: QEMU vulnerabilities

Ubuntu Security Notice USN-2409-1

13th November, 2014

qemu, qemu-kvm vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

    Ubuntu 14.10
    Ubuntu 14.04 LTS
    Ubuntu 12.04 LTS
    Ubuntu 10.04 LTS

Summary

Several security issues were fixed in QEMU.
Software description

    qemu - Machine emulator and virtualizer
    qemu-kvm - Machine emulator and virtualizer

Details

Laszlo Ersek discovered that QEMU incorrectly handled memory in the vga
device. A malicious guest could possibly use this issue to read arbitrary
host memory. This issue only affected Ubuntu 14.04 LTS and Ubuntu 14.10.
(CVE-2014-3615)

Xavier Mehrenberger and Stephane Duverger discovered that QEMU incorrectly
handled certain udp packets when using guest networking. A malicious guest
could possibly use this issue to cause a denial of service. (CVE-2014-3640)

It was discovered that QEMU incorrectly handled parameter validation in
the vmware_vga device. A malicious guest could possibly use this issue to
write into memory of the host, leading to privilege escalation.
(CVE-2014-3689)

It was discovered that QEMU incorrectly handled USB xHCI controller live
migration. An attacker could possibly use this issue to cause a denial of
service, or possibly execute arbitrary code. This issue only affected
Ubuntu 14.04 LTS. (CVE-2014-5263)

Michael S. Tsirkin discovered that QEMU incorrectly handled memory in the
ACPI PCI hotplug interface. A malicious guest could possibly use this issue
to access memory of the host, leading to information disclosure or
privilege escalation. This issue only affected Ubuntu 14.04 LTS.
(CVE-2014-5388)

James Spadaro discovered that QEMU incorrectly handled certain VNC
bytes_per_pixel values. An attacker having access to a VNC console could
possibly use this issue to cause a guest to crash, resulting in a denial of
service. (CVE-2014-7815)

Update instructions

The problem can be corrected by updating your system to the following package 
version:

Ubuntu 14.10:
    qemu-system-misc 2.1+dfsg-4ubuntu6.1 
    qemu-system 2.1+dfsg-4ubuntu6.1 
    qemu-system-aarch64 2.1+dfsg-4ubuntu6.1 
    qemu-system-x86 2.1+dfsg-4ubuntu6.1 
    qemu-system-sparc 2.1+dfsg-4ubuntu6.1 
    qemu-system-arm 2.1+dfsg-4ubuntu6.1 
    qemu-system-ppc 2.1+dfsg-4ubuntu6.1 
    qemu-system-mips 2.1+dfsg-4ubuntu6.1 
Ubuntu 14.04 LTS:
    qemu-system-misc 2.0.0+dfsg-2ubuntu1.7 
    qemu-system 2.0.0+dfsg-2ubuntu1.7 
    qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.7 
    qemu-system-x86 2.0.0+dfsg-2ubuntu1.7 
    qemu-system-sparc 2.0.0+dfsg-2ubuntu1.7 
    qemu-system-arm 2.0.0+dfsg-2ubuntu1.7 
    qemu-system-ppc 2.0.0+dfsg-2ubuntu1.7 
    qemu-system-mips 2.0.0+dfsg-2ubuntu1.7 
Ubuntu 12.04 LTS:
    qemu-kvm 1.0+noroms-0ubuntu14.19 
Ubuntu 10.04 LTS:
    qemu-kvm 0.12.3+noroms-0ubuntu9.25 

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to reboot your computer to make
all the necessary changes.

References

CVE-2014-3615, CVE-2014-3640, CVE-2014-3689, CVE-2014-5263, CVE-2014-5388, 
CVE-2014-7815

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=CkuQ
-----END PGP SIGNATURE-----