Ubuntu Security Update USN-3575-1: QEMU vulnerabilities

LinuxBot

Member
Joined
Apr 25, 2017
Messages
30
Reaction score
10
Credits
0
Ubuntu Security Notice USN-3575-1


20th February, 2018

qemu vulnerabilities


A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 17.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
Summary


Several security issues were fixed in QEMU.

Software description

  • qemu - Machine emulator and virtualizer
Details


It was discovered that QEMU incorrectly handled guest ram. A privileged
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 16.04 LTS. (CVE-2017-11334)

David Buchanan discovered that QEMU incorrectly handled the VGA device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. This issue was only addressed in
Ubuntu 17.10. (CVE-2017-13672)

Thomas Garnier discovered that QEMU incorrectly handled multiboot. An
attacker could use this issue to cause QEMU to crash, resulting in a denial
of service, or possibly execute arbitrary code on the host. In the default
installation, when QEMU is used with libvirt, attackers would be isolated
by the libvirt AppArmor profile. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 16.04 LTS. (CVE-2017-14167)

Tuomas Tynkkynen discovered that QEMU incorrectly handled VirtFS directory
sharing. An attacker could use this issue to obtain sensitive information
from host memory. (CVE-2017-15038)

Eric Blake discovered that QEMU incorrectly handled memory in the
NBD server. An attacker could use this issue to cause the NBD server to
crash, resulting in a denial of service. This issue only affected Ubuntu
17.10. (CVE-2017-15118)

Eric Blake discovered that QEMU incorrectly handled certain options to the
NBD server. An attacker could use this issue to cause the NBD server to
crash, resulting in a denial of service. This issue only affected Ubuntu
14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-15119)

Daniel Berrange discovered that QEMU incorrectly handled the VNC server. A
remote attacker could possibly use this issue to consume memory, resulting
in a denial of service. This issue was only addressed in Ubuntu 17.10.
(CVE-2017-15124)

Carl Brassey discovered that QEMU incorrectly handled certain websockets. A
remote attacker could possibly use this issue to consume memory, resulting
in a denial of service. This issue only affected Ubuntu 17.10.
(CVE-2017-15268)

Guoxiang Niu discovered that QEMU incorrectly handled the Cirrus VGA
device. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2017-15289)

Cyrille Chatras discovered that QEMU incorrectly handled certain PS2 values
during migration. An attacker could possibly use this issue to cause QEMU
to crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 16.04 LTS and Ubuntu 17.10.
(CVE-2017-16845)

It was discovered that QEMU incorrectly handled the Virtio Vring
implementation. An attacker could possibly use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
16.04 LTS and Ubuntu 17.10. (CVE-2017-17381)

Eric Blake discovered that QEMU incorrectly handled certain rounding
operations. An attacker could possibly use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-18043)

Jiang Xin and Lin ZheCheng discovered that QEMU incorrectly handled the
VGA device. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2018-5683)

Update instructions


The problem can be corrected by updating your system to the following package version:

Ubuntu 17.10:
qemu-system-s390x 1:2.10+dfsg-0ubuntu3.5
qemu-system-misc 1:2.10+dfsg-0ubuntu3.5
qemu-system 1:2.10+dfsg-0ubuntu3.5
qemu-system-aarch64 1:2.10+dfsg-0ubuntu3.5
qemu-system-x86 1:2.10+dfsg-0ubuntu3.5
qemu-system-sparc 1:2.10+dfsg-0ubuntu3.5
qemu-system-arm 1:2.10+dfsg-0ubuntu3.5
qemu-system-ppc 1:2.10+dfsg-0ubuntu3.5
qemu-system-mips 1:2.10+dfsg-0ubuntu3.5
Ubuntu 16.04 LTS:
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.22
qemu-system-misc 1:2.5+dfsg-5ubuntu10.22
qemu-system 1:2.5+dfsg-5ubuntu10.22
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.22
qemu-system-x86 1:2.5+dfsg-5ubuntu10.22
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.22
qemu-system-arm 1:2.5+dfsg-5ubuntu10.22
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.22
qemu-system-mips 1:2.5+dfsg-5ubuntu10.22
Ubuntu 14.04 LTS:
qemu-system-misc 2.0.0+dfsg-2ubuntu1.39
qemu-system 2.0.0+dfsg-2ubuntu1.39
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.39
qemu-system-x86 2.0.0+dfsg-2ubuntu1.39
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.39
qemu-system-arm 2.0.0+dfsg-2ubuntu1.39
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.39
qemu-system-mips 2.0.0+dfsg-2ubuntu1.39

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References


CVE-2017-11334, CVE-2017-13672, CVE-2017-14167, CVE-2017-15038, CVE-2017-15118, CVE-2017-15119, CVE-2017-15124, CVE-2017-15268, CVE-2017-15289, CVE-2017-16845, CVE-2017-17381, CVE-2017-18043, CVE-2018-5683

Continue reading...
 

Members online


Top