You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu i qemu-kvm

Sigurnosni nedostaci programskog paketa qemu i qemu-kvm

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3047-1
August 04, 2016

qemu, qemu-kvm vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
– qemu: Machine emulator and virtualizer
– qemu-kvm: Machine emulator and virtualizer

Details:

Li Qiang discovered that QEMU incorrectly handled 53C9X Fast SCSI
controller emulation. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service, or possibly
execute arbitrary code on the host. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-4439, CVE-2016-4441, CVE-2016-5238, CVE-2016-5338, CVE-2016-6351)

Li Qiang and Qinghao Tang discovered that QEMU incorrectly handled the
VMWare VGA module. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service, or possibly
to obtain sensitive host memory. (CVE-2016-4453, CVE-2016-4454)

Li Qiang discovered that QEMU incorrectly handled VMWARE PVSCSI paravirtual
SCSI bus emulation support. A privileged attacker inside the guest could
use this issue to cause QEMU to crash, resulting in a denial of service.
This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-4952)

Li Qiang discovered that QEMU incorrectly handled MegaRAID SAS 8708EM2 Host
Bus Adapter emulation support. A privileged attacker inside the guest could
use this issue to cause QEMU to crash, resulting in a denial of service, or
possibly to obtain sensitive host memory. This issue only applied to Ubuntu
14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-5105, CVE-2016-5106,
CVE-2016-5107, CVE-2016-5337)

It was discovered that QEMU incorrectly handled certain iSCSI asynchronous
I/O ioctl calls. An attacker inside the guest could use this issue to cause
QEMU to crash, resulting in a denial of service, or possibly execute
arbitrary code on the host. In the default installation, when QEMU is used
with libvirt, attackers would be isolated by the libvirt AppArmor profile.
This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-5126)

Zhenhao Hong discovered that QEMU incorrectly handled the Virtio module. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-5403)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.3
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.3
qemu-system-arm 1:2.5+dfsg-5ubuntu10.3
qemu-system-mips 1:2.5+dfsg-5ubuntu10.3
qemu-system-misc 1:2.5+dfsg-5ubuntu10.3
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.3
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.3
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.3
qemu-system-x86 1:2.5+dfsg-5ubuntu10.3

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.26
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.26
qemu-system-arm 2.0.0+dfsg-2ubuntu1.26
qemu-system-mips 2.0.0+dfsg-2ubuntu1.26
qemu-system-misc 2.0.0+dfsg-2ubuntu1.26
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.26
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.26
qemu-system-x86 2.0.0+dfsg-2ubuntu1.26

Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.29

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3047-1
CVE-2016-4439, CVE-2016-4441, CVE-2016-4453, CVE-2016-4454,
CVE-2016-4952, CVE-2016-5105, CVE-2016-5106, CVE-2016-5107,
CVE-2016-5126, CVE-2016-5238, CVE-2016-5337, CVE-2016-5338,
CVE-2016-5403, CVE-2016-6351

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.3
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.26
https://launchpad.net/ubuntu/+source/qemu-kvm/1.0+noroms-0ubuntu14.29

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2
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=IQzg
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-08-0029-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Mozilla Firefox i mozilla-nss

Otkriveni su sigurnosni nedostaci u programskom paketu Mozilla Firefox i mozilla-nss za operacijski sustav Suse. Otkriveni nedostaci potencijalnim napadačima omogućuju...

Close