Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU (Aktualisierung)
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU (Aktualisierung)
ID: USN-3047-2
Distribution: Ubuntu
Plattformen: Ubuntu 12.04 LTS, Ubuntu 14.04 LTS, Ubuntu 16.04 LTS
Datum: Sa, 13. August 2016, 09:06
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4441
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5107
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6351
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5337
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4952
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5106
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5105
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4439
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5238
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5126
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4453
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-4454
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5338
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-5403
Applikationen: QEMU
Update von: Mehrere Probleme in QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============7510627402962450687==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="w4Mun6Qq5xBNWuhRxhw70QjVil5mj24pk"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--w4Mun6Qq5xBNWuhRxhw70QjVil5mj24pk
Content-Type: multipart/mixed;
boundary="HsGgUJmsoXiDXQiQ0fkapiMCSVJX36TVp"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: ubuntu-security-announce@lists.ubuntu.com
Message-ID: <d19fedba-6061-9f21-64a7-9e7e981540da@canonical.com>
Subject: [USN-3047-2] QEMU regression

--HsGgUJmsoXiDXQiQ0fkapiMCSVJX36TVp
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-3047-2
August 12, 2016

qemu, qemu-kvm regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

USN-3047-1 introduced a regression in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer
- qemu-kvm: Machine emulator and virtualizer

Details:

USN-3047-1 fixed vulnerabilities in QEMU. The patch to fix CVE-2016-5403
caused a regression which resulted in save/restore failures when virtio
memory balloon statistics are enabled. This update temporarily reverts the
security fix for CVE-2016-5403 pending further investigation. We apologize
for the inconvenience.

Original advisory details:

Li Qiang discovered that QEMU incorrectly handled 53C9X Fast SCSI
controller emulation. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service, or possibly
execute arbitrary code on the host. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-4439, CVE-2016-4441, CVE-2016-5238, CVE-2016-5338, CVE-2016-6351)
Li Qiang and Qinghao Tang discovered that QEMU incorrectly handled the
VMWare VGA module. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service, or possibly
to obtain sensitive host memory. (CVE-2016-4453, CVE-2016-4454)
Li Qiang discovered that QEMU incorrectly handled VMWARE PVSCSI paravirtual
SCSI bus emulation support. A privileged attacker inside the guest could
use this issue to cause QEMU to crash, resulting in a denial of service.
This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-4952)
Li Qiang discovered that QEMU incorrectly handled MegaRAID SAS 8708EM2 Host
Bus Adapter emulation support. A privileged attacker inside the guest could
use this issue to cause QEMU to crash, resulting in a denial of service, or
possibly to obtain sensitive host memory. This issue only applied to Ubuntu
14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-5105, CVE-2016-5106,
CVE-2016-5107, CVE-2016-5337)
It was discovered that QEMU incorrectly handled certain iSCSI asynchronous
I/O ioctl calls. An attacker inside the guest could use this issue to cause
QEMU to crash, resulting in a denial of service, or possibly execute
arbitrary code on the host. In the default installation, when QEMU is used
with libvirt, attackers would be isolated by the libvirt AppArmor profile.
This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-5126)
Zhenhao Hong discovered that QEMU incorrectly handled the Virtio module. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-5403)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.4
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.4
qemu-system-arm 1:2.5+dfsg-5ubuntu10.4
qemu-system-mips 1:2.5+dfsg-5ubuntu10.4
qemu-system-misc 1:2.5+dfsg-5ubuntu10.4
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.4
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.4
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.4
qemu-system-x86 1:2.5+dfsg-5ubuntu10.4

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.27
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.27
qemu-system-arm 2.0.0+dfsg-2ubuntu1.27
qemu-system-mips 2.0.0+dfsg-2ubuntu1.27
qemu-system-misc 2.0.0+dfsg-2ubuntu1.27
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.27
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.27
qemu-system-x86 2.0.0+dfsg-2ubuntu1.27

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.30

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3047-2
http://www.ubuntu.com/usn/usn-3047-1
https://launchpad.net/bugs/1612089

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.4
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.27
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.30



--HsGgUJmsoXiDXQiQ0fkapiMCSVJX36TVp--

--w4Mun6Qq5xBNWuhRxhw70QjVil5mj24pk
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=rvJf
-----END PGP SIGNATURE-----

--w4Mun6Qq5xBNWuhRxhw70QjVil5mj24pk--


--===============7510627402962450687==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============7510627402962450687==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung