Ubuntu 6326 Published by

A new KVM regression update is available for Ubuntu Linux. Here the announcement:



Ubuntu Security Notice USN-776-2 May 13, 2009
kvm regression
https://launchpad.net/bugs/375937
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=
=3D=3D=3D=3D=3D=3D=3D=3D=3D

A security issue affects the following Ubuntu releases:

Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 8.04 LTS:
kvm 1:62+dfsg-0ubuntu8.2

After a standard system upgrade you need to restart all KVM VMs to effect
the necessary changes.

Details follow:

USN-776-1 fixed vulnerabilities in KVM. Due to an incorrect fix, a
regression was introduced in Ubuntu 8.04 LTS that caused KVM to fail to
boot virtual machines started via libvirt. This update fixes the problem.
We apologize for the inconvenience.

Original advisory details:

Avi Kivity discovered that KVM did not correctly handle certain disk
formats. A local attacker could attach a malicious partition that would
allow the guest VM to read files on the VM host. (CVE-2008-1945,
CVE-2008-2004)

Alfredo Ortega discovered that KVM's VNC protocol handler did not
correctly validate certain messages. A remote attacker could send
specially crafted VNC messages that would cause KVM to consume CPU
resources, leading to a denial of service. (CVE-2008-2382)

Jan Niehusmann discovered that KVM's Cirrus VGA implementation over VNC
did not correctly handle certain bitblt operations. A local attacker could
exploit this flaw to potentially execute arbitrary code on the VM host or
crash KVM, leading to a denial of service. (CVE-2008-4539)

It was discovered that KVM's VNC password checks did not use the correct
length. A remote attacker could exploit this flaw to cause KVM to crash,
leading to a denial of service. (CVE-2008-5714)


Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/k/kvm/kvm_62+dfsg-0ubuntu8.=
2.diff.gz
Size/MD5: 43096 333b89921844b52e00b05172a49728e3
http://security.ubuntu.com/ubuntu/pool/main/k/kvm/kvm_62+dfsg-0ubuntu8.=
2.dsc
Size/MD5: 1044 25c3b0f1abb252aeb6135f5dd8782b8e
http://security.ubuntu.com/ubuntu/pool/main/k/kvm/kvm_62+dfsg.orig.tar.=
gz
Size/MD5: 3117412 b992a0ff585020cd5f586ac8046ad335

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/universe/k/kvm/kvm-source_62+dfs=
g-0ubuntu8.2_all.deb
Size/MD5: 146586 020e3cf65f1e6ef6051aaf2b85bdfff8

amd64 architecture (Athlon64, Opteron, EM64T Xeon):

http://security.ubuntu.com/ubuntu/pool/main/k/kvm/kvm_62+dfsg-0ubuntu8.=
2_amd64.deb
Size/MD5: 770350 af69aba1e0a6ecd885ed13be5ddb32c1

i386 architecture (x86 compatible Intel/AMD):

http://security.ubuntu.com/ubuntu/pool/main/k/kvm/kvm_62+dfsg-0ubuntu8.=
2_i386.deb
Size/MD5: 709496 be95457ef9553f5197f8a23a67c4b713



--=-CneH1czfe3xSG8B+9ZeV
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: This is a digitally signed message part

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEABECAAYFAkoK1o8ACgkQLMAs/0C4zNqGHACcC369SxIbtKPMBPC2ZovMNKeI
fY0AoJilv+XLAneD7xF+7J8A+RGcQvbd
=Qrfj
-----END PGP SIGNATURE-----