You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa qemu

Sigurnosni nedostaci programskog paketa qemu

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-3575-2
March 05, 2018

qemu regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 16.04 LTS
– Ubuntu 14.04 LTS

Summary:

USN-3575-1 introduced a regression in QEMU.

Software Description:
– qemu: Machine emulator and virtualizer

Details:

USN-3575-1 fixed vulnerabilities in QEMU. The fix for CVE-2017-11334 caused
a regression in Xen environments. This update removes the problematic fix
pending further investigation.

We apologize for the inconvenience.

Original advisory details:

It was discovered that QEMU incorrectly handled guest ram. A privileged
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 16.04 LTS. (CVE-2017-11334)
David Buchanan discovered that QEMU incorrectly handled the VGA device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. This issue was only addressed in
Ubuntu 17.10. (CVE-2017-13672)
Thomas Garnier discovered that QEMU incorrectly handled multiboot. An
attacker could use this issue to cause QEMU to crash, resulting in a denial
of service, or possibly execute arbitrary code on the host. In the default
installation, when QEMU is used with libvirt, attackers would be isolated
by the libvirt AppArmor profile. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 16.04 LTS. (CVE-2017-14167)
Tuomas Tynkkynen discovered that QEMU incorrectly handled VirtFS directory
sharing. An attacker could use this issue to obtain sensitive information
from host memory. (CVE-2017-15038)
Eric Blake discovered that QEMU incorrectly handled memory in the
NBD server. An attacker could use this issue to cause the NBD server to
crash, resulting in a denial of service. This issue only affected Ubuntu
17.10. (CVE-2017-15118)
Eric Blake discovered that QEMU incorrectly handled certain options to the
NBD server. An attacker could use this issue to cause the NBD server to
crash, resulting in a denial of service. This issue only affected Ubuntu
14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-15119)
Daniel Berrange discovered that QEMU incorrectly handled the VNC server. A
remote attacker could possibly use this issue to consume memory, resulting
in a denial of service. This issue was only addressed in Ubuntu 17.10.
(CVE-2017-15124)
Carl Brassey discovered that QEMU incorrectly handled certain websockets. A
remote attacker could possibly use this issue to consume memory, resulting
in a denial of service. This issue only affected Ubuntu 17.10.
(CVE-2017-15268)
Guoxiang Niu discovered that QEMU incorrectly handled the Cirrus VGA
device. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2017-15289)
Cyrille Chatras discovered that QEMU incorrectly handled certain PS2 values
during migration. An attacker could possibly use this issue to cause QEMU
to crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 16.04 LTS and Ubuntu 17.10.
(CVE-2017-16845)
It was discovered that QEMU incorrectly handled the Virtio Vring
implementation. An attacker could possibly use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
16.04 LTS and Ubuntu 17.10. (CVE-2017-17381)
Eric Blake discovered that QEMU incorrectly handled certain rounding
operations. An attacker could possibly use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-18043)
Jiang Xin and Lin ZheCheng discovered that QEMU incorrectly handled the
VGA device. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2018-5683)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
qemu 1:2.5+dfsg-5ubuntu10.24

Ubuntu 14.04 LTS:
qemu 2.0.0+dfsg-2ubuntu1.40

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3575-2
https://usn.ubuntu.com/usn/usn-3575-1
https://launchpad.net/bugs/1752761

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.24
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.40

—–BEGIN PGP SIGNATURE—–
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=jHfF
—–END PGP SIGNATURE—–

AutorPetar Bertok
Cert idNCERT-REF-2018-03-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa ansible

Otkriveni su sigurnosni nedostaci u programskom paketu ansible za operacijski sustav SUSE. Otkriveni nedostaci potencijalnim udaljenim napadačima omogućuju otkrivanje osjetljivih...

Close