========================================================================== Ubuntu Security Notice USN-3649-1 May 16, 2018 qemu vulnerabilities ========================================================================== A security issue affects these releases of Ubuntu and its derivatives: - Ubuntu 18.04 LTS - Ubuntu 17.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS Summary: Several security issues were fixed in QEMU. Software Description: - qemu: Machine emulator and virtualizer Details: Cyrille Chatras discovered that QEMU incorrectly handled certain PS2 values during migration. An attacker could possibly use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.04 LTS. (CVE-2017-16845) Cyrille Chatras discovered that QEMU incorrectly handled multiboot. An attacker could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code on the host. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2018-7550) Ross Lagerwall discovered that QEMU incorrectly handled the Cirrus VGA device. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 17.10 and Ubuntu 18.04 LTS. (CVE-2018-7858) Update instructions: The problem can be corrected by updating your system to the following package versions: Ubuntu 18.04 LTS: qemu-system 1:2.11+dfsg-1ubuntu7.1 qemu-system-arm 1:2.11+dfsg-1ubuntu7.1 qemu-system-mips 1:2.11+dfsg-1ubuntu7.1 qemu-system-ppc 1:2.11+dfsg-1ubuntu7.1 qemu-system-s390x 1:2.11+dfsg-1ubuntu7.1 qemu-system-sparc 1:2.11+dfsg-1ubuntu7.1 qemu-system-x86 1:2.11+dfsg-1ubuntu7.1 Ubuntu 17.10: qemu-system 1:2.10+dfsg-0ubuntu3.6 qemu-system-aarch64 1:2.10+dfsg-0ubuntu3.6 qemu-system-arm 1:2.10+dfsg-0ubuntu3.6 qemu-system-mips 1:2.10+dfsg-0ubuntu3.6 qemu-system-ppc 1:2.10+dfsg-0ubuntu3.6 qemu-system-s390x 1:2.10+dfsg-0ubuntu3.6 qemu-system-sparc 1:2.10+dfsg-0ubuntu3.6 qemu-system-x86 1:2.10+dfsg-0ubuntu3.6 Ubuntu 16.04 LTS: qemu-system 1:2.5+dfsg-5ubuntu10.28 qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.28 qemu-system-arm 1:2.5+dfsg-5ubuntu10.28 qemu-system-mips 1:2.5+dfsg-5ubuntu10.28 qemu-system-ppc 1:2.5+dfsg-5ubuntu10.28 qemu-system-s390x 1:2.5+dfsg-5ubuntu10.28 qemu-system-sparc 1:2.5+dfsg-5ubuntu10.28 qemu-system-x86 1:2.5+dfsg-5ubuntu10.28 Ubuntu 14.04 LTS: qemu-system 2.0.0+dfsg-2ubuntu1.41 qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.41 qemu-system-arm 2.0.0+dfsg-2ubuntu1.41 qemu-system-mips 2.0.0+dfsg-2ubuntu1.41 qemu-system-ppc 2.0.0+dfsg-2ubuntu1.41 qemu-system-sparc 2.0.0+dfsg-2ubuntu1.41 qemu-system-x86 2.0.0+dfsg-2ubuntu1.41 After a standard system update you need to restart all QEMU virtual machines to make all the necessary changes. References: https://usn.ubuntu.com/usn/usn-3649-1 CVE-2017-16845, CVE-2018-7550, CVE-2018-7858 Package Information: https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.1 https://launchpad.net/ubuntu/+source/qemu/1:2.10+dfsg-0ubuntu3.6 https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.28 https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.41