Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: USN-3268-1
Distribution: Ubuntu
Plattformen: Ubuntu 17.04
Datum: Di, 25. April 2017, 14:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-6505
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5578
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-10028
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9912
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9908
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9602
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5552
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8667
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9603
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-5987
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-9914
Applikationen: QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7568261029239912276==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="UH3WAMv1fDctpG0kkq3FMEcnM78btjHg2"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--UH3WAMv1fDctpG0kkq3FMEcnM78btjHg2
Content-Type: multipart/mixed;
boundary="s1ArfMM4OwMdb2FrTCa9w1u0vRUf9doXd"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <7133e600-1d9f-280f-cbf3-3f2b4d51398d@canonical.com>
Subject: [USN-3268-1] QEMU vulnerabilities

--s1ArfMM4OwMdb2FrTCa9w1u0vRUf9doXd
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3268-1
April 25, 2017

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Zhenhao Hong discovered that QEMU incorrectly handled the Virtio GPU
device. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-10028)

It was discovered that QEMU incorrectly handled the JAZZ RC4030 device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-8667)

Jann Horn discovered that QEMU incorrectly handled VirtFS directory
sharing. A privileged attacker inside the guest could use this issue to
access files on the host file system outside of the shared directory and
possibly escalate their privileges. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. (CVE-2016-9602)

Gerd Hoffmann discovered that QEMU incorrectly handled the Cirrus VGA
device when being used with a VNC connection. A privileged attacker inside
the guest could use this issue to cause QEMU to crash, resulting in a
denial of service, or possibly execute arbitrary code on the host. In the
default installation, when QEMU is used with libvirt, attackers would be
isolated by the libvirt AppArmor profile. (CVE-2016-9603)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to leak
contents of host memory. (CVE-2016-9908)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2016-9912, CVE-2017-5552,
CVE-2017-5578)

Li Qiang discovered that QEMU incorrectly handled VirtFS directory sharing.
A privileged attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2016-9914)

Jiang Xin and Wjjzhang discovered that QEMU incorrectly handled SDHCI
device emulation. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service.
(CVE-2017-5987)

Li Qiang discovered that QEMU incorrectly handled USB OHCI controller
emulation. A privileged attacker inside the guest could use this issue to
cause QEMU to hang, resulting in a denial of service. (CVE-2017-6505)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
qemu-system 1:2.8+dfsg-3ubuntu2.1
qemu-system-aarch64 1:2.8+dfsg-3ubuntu2.1
qemu-system-arm 1:2.8+dfsg-3ubuntu2.1
qemu-system-mips 1:2.8+dfsg-3ubuntu2.1
qemu-system-misc 1:2.8+dfsg-3ubuntu2.1
qemu-system-ppc 1:2.8+dfsg-3ubuntu2.1
qemu-system-s390x 1:2.8+dfsg-3ubuntu2.1
qemu-system-sparc 1:2.8+dfsg-3ubuntu2.1
qemu-system-x86 1:2.8+dfsg-3ubuntu2.1

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3268-1
CVE-2016-10028, CVE-2016-8667, CVE-2016-9602, CVE-2016-9603,
CVE-2016-9908, CVE-2016-9912, CVE-2016-9914, CVE-2017-5552,
CVE-2017-5578, CVE-2017-5987, CVE-2017-6505

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.8+dfsg-3ubuntu2.1



--s1ArfMM4OwMdb2FrTCa9w1u0vRUf9doXd--

--UH3WAMv1fDctpG0kkq3FMEcnM78btjHg2
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=ZBNI
-----END PGP SIGNATURE-----

--UH3WAMv1fDctpG0kkq3FMEcnM78btjHg2--


--===============7568261029239912276==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7568261029239912276==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung