Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: USN-3261-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 16.10
Datum: Fr, 21. April 2017, 07:16
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5579
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9916
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8669
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9913
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9603
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9602
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5552
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2633
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9912
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5857
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9845
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5525
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9911
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2620
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9381
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5856
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5973
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5667
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9914
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9907
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5898
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5526
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9846
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9922
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10155
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2615
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9921
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9915
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10029
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8667
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-7907
Applikationen: QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============4400592746356177621==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="hUUlsqXSBiWkpbk2snBA0v3c1qWB9PIBV"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--hUUlsqXSBiWkpbk2snBA0v3c1qWB9PIBV
Content-Type: multipart/mixed;
boundary="C5l4kQKrhlan8g3UgJgVJHpncqeX3M0ad"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <f4af0441-eaf3-88c0-9b84-98f7583256ec@canonical.com>
Subject: [USN-3261-1] QEMU vulnerabilities

--C5l4kQKrhlan8g3UgJgVJHpncqeX3M0ad
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3261-1
April 20, 2017

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Zhenhao Hong discovered that QEMU incorrectly handled the Virtio GPU
device. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
16.04 LTS and Ubuntu 16.10. (CVE-2016-10028, CVE-2016-10029)

Li Qiang discovered that QEMU incorrectly handled the 6300esb watchdog. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-10155)

Li Qiang discovered that QEMU incorrectly handled the i.MX Fast Ethernet
Controller. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 16.04 LTS and Ubuntu 16.10. (CVE-2016-7907)

It was discovered that QEMU incorrectly handled the JAZZ RC4030 device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-8667)

It was discovered that QEMU incorrectly handled the 16550A UART device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-8669)

It was discovered that QEMU incorrectly handled the shared rings when used
with Xen. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly execute
arbitrary code on the host. (CVE-2016-9381)

Jann Horn discovered that QEMU incorrectly handled VirtFS directory
sharing. A privileged attacker inside the guest could use this issue to
access files on the host file system outside of the shared directory and
possibly escalate their privileges. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. (CVE-2016-9602)

Gerd Hoffmann discovered that QEMU incorrectly handled the Cirrus VGA
device when being used with a VNC connection. A privileged attacker inside
the guest could use this issue to cause QEMU to crash, resulting in a
denial of service, or possibly execute arbitrary code on the host. In the
default installation, when QEMU is used with libvirt, attackers would be
isolated by the libvirt AppArmor profile. (CVE-2016-9603)

It was discovered that QEMU incorrectly handled the ColdFire Fast Ethernet
Controller. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2016-9776)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to leak
contents of host memory. This issue only affected Ubuntu 16.04 LTS and
Ubuntu 16.10. (CVE-2016-9845, CVE-2016-9908)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS
and Ubuntu 16.10. (CVE-2016-9846, CVE-2016-9912, CVE-2017-5552,
CVE-2017-5578, CVE-2017-5857)

Li Qiang discovered that QEMU incorrectly handled the USB redirector. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS
and Ubuntu 16.10. (CVE-2016-9907)

Li Qiang discovered that QEMU incorrectly handled USB EHCI emulation. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2016-9911)

Li Qiang discovered that QEMU incorrectly handled VirtFS directory sharing.
A privileged attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2016-9913, CVE-2016-9914,
CVE-2016-9915, CVE-2016-9916)

Qinghao Tang, Li Qiang, and Jiangxin discovered that QEMU incorrectly
handled the Cirrus VGA device. A privileged attacker inside the guest could
use this issue to cause QEMU to crash, resulting in a denial of service.
(CVE-2016-9921, CVE-2016-9922)

Wjjzhang and Li Qiang discovered that QEMU incorrectly handled the Cirrus
VGA device. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly execute
arbitrary code on the host. In the default installation, when QEMU is used
with libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2017-2615)

It was discovered that QEMU incorrectly handled the Cirrus VGA device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service, or possibly execute arbitrary code
on the host. In the default installation, when QEMU is used with libvirt,
attackers would be isolated by the libvirt AppArmor profile.
(CVE-2017-2620)

It was discovered that QEMU incorrectly handled VNC connections. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2017-2633)

Li Qiang discovered that QEMU incorrectly handled the ac97 audio device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-5525)

Li Qiang discovered that QEMU incorrectly handled the es1370 audio device.
A privileged attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2017-5526)

Li Qiang discovered that QEMU incorrectly handled the 16550A UART device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-5579)

Jiang Xin discovered that QEMU incorrectly handled SDHCI device emulation.
A privileged attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service, or possibly execute arbitrary
code on the host. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2017-5667)

Li Qiang discovered that QEMU incorrectly handled the MegaRAID SAS device.
A privileged attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2017-5856)

Li Qiang discovered that QEMU incorrectly handled the CCID Card device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-5898)

Li Qiang discovered that QEMU incorrectly handled USB xHCI controller
emulation. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2017-5973)

Jiang Xin and Wjjzhang discovered that QEMU incorrectly handled SDHCI
device emulation. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service.
(CVE-2017-5987)

Li Qiang discovered that QEMU incorrectly handled USB OHCI controller
emulation. A privileged attacker inside the guest could use this issue to
cause QEMU to hang, resulting in a denial of service. (CVE-2017-6505)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.10:
qemu-system 1:2.6.1+dfsg-0ubuntu5.4
qemu-system-aarch64 1:2.6.1+dfsg-0ubuntu5.4
qemu-system-arm 1:2.6.1+dfsg-0ubuntu5.4
qemu-system-mips 1:2.6.1+dfsg-0ubuntu5.4
qemu-system-misc 1:2.6.1+dfsg-0ubuntu5.4
qemu-system-ppc 1:2.6.1+dfsg-0ubuntu5.4
qemu-system-s390x 1:2.6.1+dfsg-0ubuntu5.4
qemu-system-sparc 1:2.6.1+dfsg-0ubuntu5.4
qemu-system-x86 1:2.6.1+dfsg-0ubuntu5.4

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.11
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.11
qemu-system-arm 1:2.5+dfsg-5ubuntu10.11
qemu-system-mips 1:2.5+dfsg-5ubuntu10.11
qemu-system-misc 1:2.5+dfsg-5ubuntu10.11
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.11
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.11
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.11
qemu-system-x86 1:2.5+dfsg-5ubuntu10.11

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.33
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.33
qemu-system-arm 2.0.0+dfsg-2ubuntu1.33
qemu-system-mips 2.0.0+dfsg-2ubuntu1.33
qemu-system-misc 2.0.0+dfsg-2ubuntu1.33
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.33
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.33
qemu-system-x86 2.0.0+dfsg-2ubuntu1.33

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3261-1
CVE-2016-10028, CVE-2016-10029, CVE-2016-10155, CVE-2016-7907,
CVE-2016-8667, CVE-2016-8669, CVE-2016-9381, CVE-2016-9602,
CVE-2016-9603, CVE-2016-9776, CVE-2016-9845, CVE-2016-9846,
CVE-2016-9907, CVE-2016-9908, CVE-2016-9911, CVE-2016-9912,
CVE-2016-9913, CVE-2016-9914, CVE-2016-9915, CVE-2016-9916,
CVE-2016-9921, CVE-2016-9922, CVE-2017-2615, CVE-2017-2620,
CVE-2017-2633, CVE-2017-5525, CVE-2017-5526, CVE-2017-5552,
CVE-2017-5578, CVE-2017-5579, CVE-2017-5667, CVE-2017-5856,
CVE-2017-5857, CVE-2017-5898, CVE-2017-5973, CVE-2017-5987,
CVE-2017-6505

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.6.1+dfsg-0ubuntu5.4
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.11
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.33



--C5l4kQKrhlan8g3UgJgVJHpncqeX3M0ad--

--hUUlsqXSBiWkpbk2snBA0v3c1qWB9PIBV
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=03Vx
-----END PGP SIGNATURE-----

--hUUlsqXSBiWkpbk2snBA0v3c1qWB9PIBV--


--===============4400592746356177621==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============4400592746356177621==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung