exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3649-1

Ubuntu Security Notice USN-3649-1
Posted May 16, 2018
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3649-1 - Cyrille Chatras discovered that QEMU incorrectly handled certain PS2 values during migration. An attacker could possibly use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS. Cyrille Chatras discovered that QEMU incorrectly handled multiboot. An attacker could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code on the host. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2017-16845, CVE-2018-7550, CVE-2018-7858
SHA-256 | 8d1fd8f5895618b90cefbd95f981ed47f49cbe3e49a20efeeb784bd6ffd48c02

Ubuntu Security Notice USN-3649-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3649-1
May 16, 2018

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.04 LTS
- Ubuntu 17.10
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Cyrille Chatras discovered that QEMU incorrectly handled certain PS2 values
during migration. An attacker could possibly use this issue to cause QEMU
to crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 18.04 LTS. (CVE-2017-16845)

Cyrille Chatras discovered that QEMU incorrectly handled multiboot. An
attacker could use this issue to cause QEMU to crash, resulting in a denial
of service, or possibly execute arbitrary code on the host. In the default
installation, when QEMU is used with libvirt, attackers would be isolated
by the libvirt AppArmor profile. (CVE-2018-7550)

Ross Lagerwall discovered that QEMU incorrectly handled the Cirrus VGA
device. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 17.10 and Ubuntu 18.04 LTS. (CVE-2018-7858)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.04 LTS:
qemu-system 1:2.11+dfsg-1ubuntu7.1
qemu-system-arm 1:2.11+dfsg-1ubuntu7.1
qemu-system-mips 1:2.11+dfsg-1ubuntu7.1
qemu-system-ppc 1:2.11+dfsg-1ubuntu7.1
qemu-system-s390x 1:2.11+dfsg-1ubuntu7.1
qemu-system-sparc 1:2.11+dfsg-1ubuntu7.1
qemu-system-x86 1:2.11+dfsg-1ubuntu7.1

Ubuntu 17.10:
qemu-system 1:2.10+dfsg-0ubuntu3.6
qemu-system-aarch64 1:2.10+dfsg-0ubuntu3.6
qemu-system-arm 1:2.10+dfsg-0ubuntu3.6
qemu-system-mips 1:2.10+dfsg-0ubuntu3.6
qemu-system-ppc 1:2.10+dfsg-0ubuntu3.6
qemu-system-s390x 1:2.10+dfsg-0ubuntu3.6
qemu-system-sparc 1:2.10+dfsg-0ubuntu3.6
qemu-system-x86 1:2.10+dfsg-0ubuntu3.6

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.28
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.28
qemu-system-arm 1:2.5+dfsg-5ubuntu10.28
qemu-system-mips 1:2.5+dfsg-5ubuntu10.28
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.28
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.28
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.28
qemu-system-x86 1:2.5+dfsg-5ubuntu10.28

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.41
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.41
qemu-system-arm 2.0.0+dfsg-2ubuntu1.41
qemu-system-mips 2.0.0+dfsg-2ubuntu1.41
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.41
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.41
qemu-system-x86 2.0.0+dfsg-2ubuntu1.41

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3649-1
CVE-2017-16845, CVE-2018-7550, CVE-2018-7858

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.1
https://launchpad.net/ubuntu/+source/qemu/1:2.10+dfsg-0ubuntu3.6
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.28
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.41

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close