exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3575-1

Ubuntu Security Notice USN-3575-1
Posted Feb 20, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3575-1 - It was discovered that QEMU incorrectly handled guest ram. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS and Ubuntu 16.04 LTS. David Buchanan discovered that QEMU incorrectly handled the VGA device. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue was only addressed in Ubuntu 17.10. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2017-11334, CVE-2017-13672, CVE-2017-14167, CVE-2017-15038, CVE-2017-15118, CVE-2017-15119, CVE-2017-15124, CVE-2017-15268, CVE-2017-15289, CVE-2017-16845, CVE-2017-17381, CVE-2017-18043, CVE-2018-5683
SHA-256 | 9216cd38d1a355f9c315588c2a43b7eb0867dc1c8b82f16c2edab968fb6683e4

Ubuntu Security Notice USN-3575-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3575-1
February 20, 2018

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

It was discovered that QEMU incorrectly handled guest ram. A privileged
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 16.04 LTS. (CVE-2017-11334)

David Buchanan discovered that QEMU incorrectly handled the VGA device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. This issue was only addressed in
Ubuntu 17.10. (CVE-2017-13672)

Thomas Garnier discovered that QEMU incorrectly handled multiboot. An
attacker could use this issue to cause QEMU to crash, resulting in a denial
of service, or possibly execute arbitrary code on the host. In the default
installation, when QEMU is used with libvirt, attackers would be isolated
by the libvirt AppArmor profile. This issue only affected Ubuntu 14.04 LTS
and Ubuntu 16.04 LTS. (CVE-2017-14167)

Tuomas Tynkkynen discovered that QEMU incorrectly handled VirtFS directory
sharing. An attacker could use this issue to obtain sensitive information
from host memory. (CVE-2017-15038)

Eric Blake discovered that QEMU incorrectly handled memory in the
NBD server. An attacker could use this issue to cause the NBD server to
crash, resulting in a denial of service. This issue only affected Ubuntu
17.10. (CVE-2017-15118)

Eric Blake discovered that QEMU incorrectly handled certain options to the
NBD server. An attacker could use this issue to cause the NBD server to
crash, resulting in a denial of service. This issue only affected Ubuntu
14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-15119)

Daniel Berrange discovered that QEMU incorrectly handled the VNC server. A
remote attacker could possibly use this issue to consume memory, resulting
in a denial of service. This issue was only addressed in Ubuntu 17.10.
(CVE-2017-15124)

Carl Brassey discovered that QEMU incorrectly handled certain websockets. A
remote attacker could possibly use this issue to consume memory, resulting
in a denial of service. This issue only affected Ubuntu 17.10.
(CVE-2017-15268)

Guoxiang Niu discovered that QEMU incorrectly handled the Cirrus VGA
device. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2017-15289)

Cyrille Chatras discovered that QEMU incorrectly handled certain PS2 values
during migration. An attacker could possibly use this issue to cause QEMU
to crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 16.04 LTS and Ubuntu 17.10.
(CVE-2017-16845)

It was discovered that QEMU incorrectly handled the Virtio Vring
implementation. An attacker could possibly use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
16.04 LTS and Ubuntu 17.10. (CVE-2017-17381)

Eric Blake discovered that QEMU incorrectly handled certain rounding
operations. An attacker could possibly use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
14.04 LTS and Ubuntu 16.04 LTS. (CVE-2017-18043)

Jiang Xin and Lin ZheCheng discovered that QEMU incorrectly handled the
VGA device. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2018-5683)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.10:
qemu-system 1:2.10+dfsg-0ubuntu3.5
qemu-system-aarch64 1:2.10+dfsg-0ubuntu3.5
qemu-system-arm 1:2.10+dfsg-0ubuntu3.5
qemu-system-mips 1:2.10+dfsg-0ubuntu3.5
qemu-system-misc 1:2.10+dfsg-0ubuntu3.5
qemu-system-ppc 1:2.10+dfsg-0ubuntu3.5
qemu-system-s390x 1:2.10+dfsg-0ubuntu3.5
qemu-system-sparc 1:2.10+dfsg-0ubuntu3.5
qemu-system-x86 1:2.10+dfsg-0ubuntu3.5

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.22
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.22
qemu-system-arm 1:2.5+dfsg-5ubuntu10.22
qemu-system-mips 1:2.5+dfsg-5ubuntu10.22
qemu-system-misc 1:2.5+dfsg-5ubuntu10.22
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.22
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.22
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.22
qemu-system-x86 1:2.5+dfsg-5ubuntu10.22

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.39
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.39
qemu-system-arm 2.0.0+dfsg-2ubuntu1.39
qemu-system-mips 2.0.0+dfsg-2ubuntu1.39
qemu-system-misc 2.0.0+dfsg-2ubuntu1.39
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.39
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.39
qemu-system-x86 2.0.0+dfsg-2ubuntu1.39

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3575-1
CVE-2017-11334, CVE-2017-13672, CVE-2017-14167, CVE-2017-15038,
CVE-2017-15118, CVE-2017-15119, CVE-2017-15124, CVE-2017-15268,
CVE-2017-15289, CVE-2017-16845, CVE-2017-17381, CVE-2017-18043,
CVE-2018-5683

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.10+dfsg-0ubuntu3.5
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.22
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.39


Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close