Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: USN-3414-1
Distribution: Ubuntu
Plattformen: Ubuntu 14.04 LTS, Ubuntu 16.04 LTS, Ubuntu 17.04
Datum: Mi, 13. September 2017, 16:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8112
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10806
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7493
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9310
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9375
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9060
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-11434
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10664
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12809
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9330
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8380
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9373
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9524
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9503
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10911
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9374
Applikationen: QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7063277880056800117==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="mFakFbsvOUtsHDco3AugPGR3mU3MqXPsI"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--mFakFbsvOUtsHDco3AugPGR3mU3MqXPsI
Content-Type: multipart/mixed;
boundary="bcAVW59kWg3UeJEniH9G5jdCVeoFLn8eW";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <4b22465f-0de0-ae32-4ca5-e9e3122f96f0@canonical.com>
Subject: [USN-3414-1] QEMU vulnerabilities

--bcAVW59kWg3UeJEniH9G5jdCVeoFLn8eW
Content-Type: text/plain; charset=utf-8
Content-Language: en-C
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3414-1
September 13, 2017

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Leo Gaspard discovered that QEMU incorrectly handled VirtFS access control.
A guest attacker could use this issue to elevate privileges inside the
guest. (CVE-2017-7493)

Li Qiang discovered that QEMU incorrectly handled VMWare PVSCSI emulation.
A privileged attacker inside the guest could use this issue to cause QEMU
to consume resources or crash, resulting in a denial of service.
(CVE-2017-8112)

It was discovered that QEMU incorrectly handled MegaRAID SAS 8708EM2 Host
Bus Adapter emulation support. A privileged attacker inside the guest could
use this issue to cause QEMU to crash, resulting in a denial of service, or
possibly to obtain sensitive host memory. This issue only affected Ubuntu
16.04 LTS and Ubuntu 17.04. (CVE-2017-8380)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to consume
resources and crash, resulting in a denial of service. This issue only
affected Ubuntu 17.04. (CVE-2017-9060)

Li Qiang discovered that QEMU incorrectly handled the e1000e device. A
privileged attacker inside the guest could use this issue to cause QEMU to
hang, resulting in a denial of service. This issue only affected Ubuntu
17.04. (CVE-2017-9310)

Li Qiang discovered that QEMU incorrectly handled USB OHCI emulation
support. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-9330)

Li Qiang discovered that QEMU incorrectly handled IDE AHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to consume resources and crash, resulting in a denial of
service. (CVE-2017-9373)

Li Qiang discovered that QEMU incorrectly handled USB EHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to consume resources and crash, resulting in a denial of
service. (CVE-2017-9374)

Li Qiang discovered that QEMU incorrectly handled USB xHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to hang, resulting in a denial of service. (CVE-2017-9375)

Zhangyanyu discovered that QEMU incorrectly handled MegaRAID SAS 8708EM2
Host Bus Adapter emulation support. A privileged attacker inside the guest
could use this issue to cause QEMU to crash, resulting in a denial of
service. (CVE-2017-9503)

It was discovered that the QEMU qemu-nbd server incorrectly handled
initialization. A remote attacker could use this issue to cause the server
to crash, resulting in a denial of service. (CVE-2017-9524)

It was discovered that the QEMU qemu-nbd server incorrectly handled
signals. A remote attacker could use this issue to cause the server to
crash, resulting in a denial of service. (CVE-2017-10664)

Li Qiang discovered that the QEMU USB redirector incorrectly handled
logging debug messages. An attacker inside the guest could use this issue
to cause QEMU to crash, resulting in a denial of service. (CVE-2017-10806)

Anthony Perard discovered that QEMU incorrectly handled Xen block-interface
responses. An attacker inside the guest could use this issue to cause QEMU
to leak contents of host memory. (CVE-2017-10911)

Reno Robert discovered that QEMU incorrectly handled certain DHCP options
strings. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2017-11434)

Ryan Salsamendi discovered that QEMU incorrectly handled empty CDROM device
drives. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 16.04 LTS and Ubuntu 17.04. (CVE-2017-12809)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
qemu-system 1:2.8+dfsg-3ubuntu2.4
qemu-system-aarch64 1:2.8+dfsg-3ubuntu2.4
qemu-system-arm 1:2.8+dfsg-3ubuntu2.4
qemu-system-mips 1:2.8+dfsg-3ubuntu2.4
qemu-system-misc 1:2.8+dfsg-3ubuntu2.4
qemu-system-ppc 1:2.8+dfsg-3ubuntu2.4
qemu-system-s390x 1:2.8+dfsg-3ubuntu2.4
qemu-system-sparc 1:2.8+dfsg-3ubuntu2.4
qemu-system-x86 1:2.8+dfsg-3ubuntu2.4

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.15
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.15
qemu-system-arm 1:2.5+dfsg-5ubuntu10.15
qemu-system-mips 1:2.5+dfsg-5ubuntu10.15
qemu-system-misc 1:2.5+dfsg-5ubuntu10.15
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.15
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.15
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.15
qemu-system-x86 1:2.5+dfsg-5ubuntu10.15

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.35
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.35
qemu-system-arm 2.0.0+dfsg-2ubuntu1.35
qemu-system-mips 2.0.0+dfsg-2ubuntu1.35
qemu-system-misc 2.0.0+dfsg-2ubuntu1.35
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.35
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.35
qemu-system-x86 2.0.0+dfsg-2ubuntu1.35

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3414-1
CVE-2017-10664, CVE-2017-10806, CVE-2017-10911, CVE-2017-11434,
CVE-2017-12809, CVE-2017-7493, CVE-2017-8112, CVE-2017-8380,
CVE-2017-9060, CVE-2017-9310, CVE-2017-9330, CVE-2017-9373,
CVE-2017-9374, CVE-2017-9375, CVE-2017-9503, CVE-2017-9524

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.8+dfsg-3ubuntu2.4
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.15
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.35



--bcAVW59kWg3UeJEniH9G5jdCVeoFLn8eW--

--mFakFbsvOUtsHDco3AugPGR3mU3MqXPsI
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=yiqV
-----END PGP SIGNATURE-----

--mFakFbsvOUtsHDco3AugPGR3mU3MqXPsI--


--===============7063277880056800117==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

LS0gCnVidW50dS1zZWN1cml0eS1hbm5vdW5jZSBtYWlsaW5nIGxpc3QKdWJ1bnR1LXNlY3VyaXR5
LWFubm91bmNlQGxpc3RzLnVidW50dS5jb20KTW9kaWZ5IHNldHRpbmdzIG9yIHVuc3Vic2NyaWJl
IGF0OiBodHRwczovL2xpc3RzLnVidW50dS5jb20vbWFpbG1hbi9saXN0aW5mby91YnVudHUtc2Vj
dXJpdHktYW5ub3VuY2UK

--===============7063277880056800117==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung