USN-3289-1: QEMU vulnerabilities

USN-3289-1: QEMU vulnerabilities

Ubuntu Security Notice USN-3289-1

16th May, 2017

qemu vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 17.04
  • Ubuntu 16.10
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in QEMU.

Software description

  • qemu
    – Machine emulator and virtualizer

Details

Li Qiang discovered that QEMU incorrectly handled VirtFS directory sharing.
A privileged attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2017-7377, CVE-2017-8086)

Jiangxin discovered that QEMU incorrectly handled the Cirrus VGA device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-7718)

Li Qiang and Jiangxin discovered that QEMU incorrectly handled the Cirrus
VGA device when being used with a VNC connection. A privileged attacker
inside the guest could use this issue to cause QEMU to crash, resulting in
a denial of service, or possibly execute arbitrary code on the host. In the
default installation, when QEMU is used with libvirt, attackers would be
isolated by the libvirt AppArmor profile. (CVE-2017-7980)

Jiang Xin discovered that QEMU incorrectly handled the audio subsystem. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-8309)

Jiang Xin discovered that QEMU incorrectly handled the input subsystem. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
16.04 LTS, Ubuntu 16.10 and Ubuntu 17.04. (CVE-2017-8379)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 17.04:
qemu-system-misc

1:2.8+dfsg-3ubuntu2.2
qemu-system-s390x

1:2.8+dfsg-3ubuntu2.2
qemu-system

1:2.8+dfsg-3ubuntu2.2
qemu-system-aarch64

1:2.8+dfsg-3ubuntu2.2
qemu-system-x86

1:2.8+dfsg-3ubuntu2.2
qemu-system-sparc

1:2.8+dfsg-3ubuntu2.2
qemu-system-arm

1:2.8+dfsg-3ubuntu2.2
qemu-system-ppc

1:2.8+dfsg-3ubuntu2.2
qemu-system-mips

1:2.8+dfsg-3ubuntu2.2
Ubuntu 16.10:
qemu-system-misc

1:2.6.1+dfsg-0ubuntu5.5
qemu-system-s390x

1:2.6.1+dfsg-0ubuntu5.5
qemu-system

1:2.6.1+dfsg-0ubuntu5.5
qemu-system-aarch64

1:2.6.1+dfsg-0ubuntu5.5
qemu-system-x86

1:2.6.1+dfsg-0ubuntu5.5
qemu-system-sparc

1:2.6.1+dfsg-0ubuntu5.5
qemu-system-arm

1:2.6.1+dfsg-0ubuntu5.5
qemu-system-ppc

1:2.6.1+dfsg-0ubuntu5.5
qemu-system-mips

1:2.6.1+dfsg-0ubuntu5.5
Ubuntu 16.04 LTS:
qemu-system-misc

1:2.5+dfsg-5ubuntu10.14
qemu-system-s390x

1:2.5+dfsg-5ubuntu10.14
qemu-system

1:2.5+dfsg-5ubuntu10.14
qemu-system-aarch64

1:2.5+dfsg-5ubuntu10.14
qemu-system-x86

1:2.5+dfsg-5ubuntu10.14
qemu-system-sparc

1:2.5+dfsg-5ubuntu10.14
qemu-system-arm

1:2.5+dfsg-5ubuntu10.14
qemu-system-ppc

1:2.5+dfsg-5ubuntu10.14
qemu-system-mips

1:2.5+dfsg-5ubuntu10.14
Ubuntu 14.04 LTS:
qemu-system-misc

2.0.0+dfsg-2ubuntu1.34
qemu-system

2.0.0+dfsg-2ubuntu1.34
qemu-system-aarch64

2.0.0+dfsg-2ubuntu1.34
qemu-system-x86

2.0.0+dfsg-2ubuntu1.34
qemu-system-sparc

2.0.0+dfsg-2ubuntu1.34
qemu-system-arm

2.0.0+dfsg-2ubuntu1.34
qemu-system-ppc

2.0.0+dfsg-2ubuntu1.34
qemu-system-mips

2.0.0+dfsg-2ubuntu1.34

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References

CVE-2017-7377,

CVE-2017-7718,

CVE-2017-7980,

CVE-2017-8086,

CVE-2017-8309,

CVE-2017-8379

Source: USN-3289-1: QEMU vulnerabilities

About KENNETH 19688 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.