USN-3826-1: QEMU vulnerabilities

USN-3826-1: QEMU vulnerabilities

qemu vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 18.10
  • Ubuntu 18.04 LTS
  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS

Summary

Several security issues were fixed in QEMU.

Software Description

  • qemu – Machine emulator and virtualizer

Details

Daniel Shapira and Arash Tohidi discovered that QEMU incorrectly handled
NE2000 device emulation. An attacker inside the guest could use this issue
to cause QEMU to crash, resulting in a denial of service. (CVE-2018-10839)

It was discovered that QEMU incorrectly handled the Slirp networking
back-end. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly execute
arbitrary code on the host. In the default installation, when QEMU is used
with libvirt, attackers would be isolated by the libvirt AppArmor profile.
This issue only affected Ubuntu 14.04 LTS, Ubuntu 16.04 LTS and Ubuntu
18.04 LTS. (CVE-2018-11806)

Fakhri Zulkifli discovered that the QEMU guest agent incorrectly handled
certain QMP commands. An attacker could possibly use this issue to crash
the QEMU guest agent, resulting in a denial of service. (CVE-2018-12617)

Li Qiang discovered that QEMU incorrectly handled NVM Express Controller
emulation. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service, or possibly execute arbitrary
code on the host. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile. This
issue only affected Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-16847)

Daniel Shapira and Arash Tohidi discovered that QEMU incorrectly handled
RTL8139 device emulation. An attacker inside the guest could use this issue
to cause QEMU to crash, resulting in a denial of service. (CVE-2018-17958)

Daniel Shapira and Arash Tohidi discovered that QEMU incorrectly handled
PCNET device emulation. An attacker inside the guest could use this issue
to cause QEMU to crash, resulting in a denial of service. (CVE-2018-17962)

Daniel Shapira discovered that QEMU incorrectly handled large packet sizes.
An attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2018-17963)

It was discovered that QEMU incorrectly handled LSI53C895A device
emulation. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2018-18849)

Moguofang discovered that QEMU incorrectly handled the IPowerNV LPC
controller. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. This issue only affected Ubuntu
18.04 LTS and Ubuntu 18.10. (CVE-2018-18954)

Zhibin Hu discovered that QEMU incorrectly handled the Plan 9 File System
support. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2018-19364)

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.10
qemu-system1:2.12+dfsg-3ubuntu8.1
qemu-system-arm1:2.12+dfsg-3ubuntu8.1
qemu-system-mips1:2.12+dfsg-3ubuntu8.1
qemu-system-misc1:2.12+dfsg-3ubuntu8.1
qemu-system-ppc1:2.12+dfsg-3ubuntu8.1
qemu-system-s390x1:2.12+dfsg-3ubuntu8.1
qemu-system-sparc1:2.12+dfsg-3ubuntu8.1
qemu-system-x861:2.12+dfsg-3ubuntu8.1
Ubuntu 18.04 LTS
qemu-system1:2.11+dfsg-1ubuntu7.8
qemu-system-arm1:2.11+dfsg-1ubuntu7.8
qemu-system-mips1:2.11+dfsg-1ubuntu7.8
qemu-system-misc1:2.11+dfsg-1ubuntu7.8
qemu-system-ppc1:2.11+dfsg-1ubuntu7.8
qemu-system-s390x1:2.11+dfsg-1ubuntu7.8
qemu-system-sparc1:2.11+dfsg-1ubuntu7.8
qemu-system-x861:2.11+dfsg-1ubuntu7.8
Ubuntu 16.04 LTS
qemu-system1:2.5+dfsg-5ubuntu10.33
qemu-system-aarch641:2.5+dfsg-5ubuntu10.33
qemu-system-arm1:2.5+dfsg-5ubuntu10.33
qemu-system-mips1:2.5+dfsg-5ubuntu10.33
qemu-system-misc1:2.5+dfsg-5ubuntu10.33
qemu-system-ppc1:2.5+dfsg-5ubuntu10.33
qemu-system-s390x1:2.5+dfsg-5ubuntu10.33
qemu-system-sparc1:2.5+dfsg-5ubuntu10.33
qemu-system-x861:2.5+dfsg-5ubuntu10.33
Ubuntu 14.04 LTS
qemu-system2.0.0+dfsg-2ubuntu1.44
qemu-system-aarch642.0.0+dfsg-2ubuntu1.44
qemu-system-arm2.0.0+dfsg-2ubuntu1.44
qemu-system-mips2.0.0+dfsg-2ubuntu1.44
qemu-system-misc2.0.0+dfsg-2ubuntu1.44
qemu-system-ppc2.0.0+dfsg-2ubuntu1.44
qemu-system-sparc2.0.0+dfsg-2ubuntu1.44
qemu-system-x862.0.0+dfsg-2ubuntu1.44

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References

Source: USN-3826-1: QEMU vulnerabilities

About KENNETH 19694 Articles
지락문화예술공작단

Be the first to comment

Leave a Reply

Your email address will not be published.


*


이 사이트는 스팸을 줄이는 아키스밋을 사용합니다. 댓글이 어떻게 처리되는지 알아보십시오.