what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3289-1

Ubuntu Security Notice USN-3289-1
Posted May 16, 2017
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3289-1 - Li Qiang discovered that QEMU incorrectly handled VirtFS directory sharing. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. Jiangxin discovered that QEMU incorrectly handled the Cirrus VGA device. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. Li Qiang and Jiangxin discovered that QEMU incorrectly handled the Cirrus VGA device when being used with a VNC connection. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code on the host. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-7377, CVE-2017-7718, CVE-2017-7980, CVE-2017-8086, CVE-2017-8309, CVE-2017-8379
SHA-256 | dde5185a850c3ac4a506f63cc22dbe863cf22505aee84dd81835562d4980c02a

Ubuntu Security Notice USN-3289-1

Change Mirror Download

===========================================================================
Ubuntu Security Notice USN-3289-1
May 16, 2017

qemu vulnerabilities
===========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Li Qiang discovered that QEMU incorrectly handled VirtFS directory sharing.
A privileged attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2017-7377, CVE-2017-8086)

Jiangxin discovered that QEMU incorrectly handled the Cirrus VGA device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-7718)

Li Qiang and Jiangxin discovered that QEMU incorrectly handled the Cirrus
VGA device when being used with a VNC connection. A privileged attacker
inside the guest could use this issue to cause QEMU to crash, resulting in
a denial of service, or possibly execute arbitrary code on the host. In the
default installation, when QEMU is used with libvirt, attackers would be
isolated by the libvirt AppArmor profile. (CVE-2017-7980)

Jiang Xin discovered that QEMU incorrectly handled the audio subsystem. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-8309)

Jiang Xin discovered that QEMU incorrectly handled the input subsystem. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
16.04 LTS, Ubuntu 16.10 and Ubuntu 17.04. (CVE-2017-8379)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
qemu-system 1:2.8+dfsg-3ubuntu2.2
qemu-system-aarch64 1:2.8+dfsg-3ubuntu2.2
qemu-system-arm 1:2.8+dfsg-3ubuntu2.2
qemu-system-mips 1:2.8+dfsg-3ubuntu2.2
qemu-system-misc 1:2.8+dfsg-3ubuntu2.2
qemu-system-ppc 1:2.8+dfsg-3ubuntu2.2
qemu-system-s390x 1:2.8+dfsg-3ubuntu2.2
qemu-system-sparc 1:2.8+dfsg-3ubuntu2.2
qemu-system-x86 1:2.8+dfsg-3ubuntu2.2

Ubuntu 16.10:
qemu-system 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-aarch64 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-arm 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-mips 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-misc 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-ppc 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-s390x 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-sparc 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-x86 1:2.6.1+dfsg-0ubuntu5.5

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.14
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.14
qemu-system-arm 1:2.5+dfsg-5ubuntu10.14
qemu-system-mips 1:2.5+dfsg-5ubuntu10.14
qemu-system-misc 1:2.5+dfsg-5ubuntu10.14
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.14
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.14
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.14
qemu-system-x86 1:2.5+dfsg-5ubuntu10.14

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.34
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.34
qemu-system-arm 2.0.0+dfsg-2ubuntu1.34
qemu-system-mips 2.0.0+dfsg-2ubuntu1.34
qemu-system-misc 2.0.0+dfsg-2ubuntu1.34
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.34
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.34
qemu-system-x86 2.0.0+dfsg-2ubuntu1.34

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3289-1
CVE-2017-7377, CVE-2017-7718, CVE-2017-7980, CVE-2017-8086,
CVE-2017-8309, CVE-2017-8379

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.8+dfsg-3ubuntu2.2
https://launchpad.net/ubuntu/+source/qemu/1:2.6.1+dfsg-0ubuntu5.5
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.14
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.34



Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    0 Files
  • 6
    Aug 6th
    0 Files
  • 7
    Aug 7th
    0 Files
  • 8
    Aug 8th
    0 Files
  • 9
    Aug 9th
    0 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close