CVE-2015-1779

Related Vulnerabilities: CVE-2015-1779  

It was found that the QEMU's websocket frame decoder processed incoming frames without limiting resources used to process the header and the payload. An attacker able to access a guest's VNC console could use this flaw to trigger a denial of service on the host by exhausting all available memory and CPU.

It was found that the QEMU's websocket frame decoder processed incoming frames without limiting resources used to process the header and the payload. An attacker able to access a guest's VNC console could use this flaw to trigger a denial of service on the host by exhausting all available memory and CPU.

Find out more about CVE-2015-1779 from the MITRE CVE dictionary dictionary and NIST NVD.

Statement

This issue did not affect the kvm and qemu-kvm packages as shipped with Red Hat Enterprise Linux 5 and 6.

CVSS v2 metrics

Base Score 5.7
Base Metrics AV:A/AC:M/Au:N/C:N/I:N/A:C
Access Vector Adjacent Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Complete

Find out more about Red Hat support for the Common Vulnerability Scoring System (CVSS).

Red Hat Security Errata

Platform Errata Release Date
Red Hat Enterprise Linux 7 (qemu-kvm) RHSA-2015:1943 2015-10-27
Red Hat Virtualization 4 Management Agent for RHEL 7 Hosts (qemu-kvm-rhev) RHSA-2015:1931 2015-10-26

Affected Packages State

Platform Package State
Red Hat Enterprise Linux OpenStack Platform 6.0 (Juno) for RHEL 7 qemu-kvm-rhev Will not fix
Red Hat Enterprise Linux OpenStack Platform 5.0 (Icehouse) qemu-kvm-rhev Will not fix
Red Hat Enterprise Linux OpenStack Platform 4.0 qemu-kvm-rhev Not affected
Red Hat Enterprise Linux 6 qemu-kvm Not affected
Red Hat Enterprise Linux 5 kvm Not affected

Acknowledgements

This issue was discovered by Daniel P. Berrange of Red Hat.