=========================================================================Ubuntu Security Notice USN-3268-1
April 25, 2017

qemu vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Zhenhao Hong discovered that QEMU incorrectly handled the Virtio GPU
device. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-10028)

It was discovered that QEMU incorrectly handled the JAZZ RC4030 device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-8667)

Jann Horn discovered that QEMU incorrectly handled VirtFS directory
sharing. A privileged attacker inside the guest could use this issue to
access files on the host file system outside of the shared directory and
possibly escalate their privileges. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. (CVE-2016-9602)

Gerd Hoffmann discovered that QEMU incorrectly handled the Cirrus VGA
device when being used with a VNC connection. A privileged attacker inside
the guest could use this issue to cause QEMU to crash, resulting in a
denial of service, or possibly execute arbitrary code on the host. In the
default installation, when QEMU is used with libvirt, attackers would be
isolated by the libvirt AppArmor profile. (CVE-2016-9603)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to leak
contents of host memory. (CVE-2016-9908)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2016-9912, CVE-2017-5552,
CVE-2017-5578)

Li Qiang discovered that QEMU incorrectly handled VirtFS directory sharing.
A privileged attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2016-9914)

Jiang Xin and Wjjzhang discovered that QEMU incorrectly handled SDHCI
device emulation. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service.
(CVE-2017-5987)

Li Qiang discovered that QEMU incorrectly handled USB OHCI controller
emulation. A privileged attacker inside the guest could use this issue to
cause QEMU to hang, resulting in a denial of service. (CVE-2017-6505)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
  qemu-system                     1:2.8+dfsg-3ubuntu2.1
  qemu-system-aarch64             1:2.8+dfsg-3ubuntu2.1
  qemu-system-arm                 1:2.8+dfsg-3ubuntu2.1
  qemu-system-mips                1:2.8+dfsg-3ubuntu2.1
  qemu-system-misc                1:2.8+dfsg-3ubuntu2.1
  qemu-system-ppc                 1:2.8+dfsg-3ubuntu2.1
  qemu-system-s390x               1:2.8+dfsg-3ubuntu2.1
  qemu-system-sparc               1:2.8+dfsg-3ubuntu2.1
  qemu-system-x86                 1:2.8+dfsg-3ubuntu2.1

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-3268-1
  CVE-2016-10028, CVE-2016-8667, CVE-2016-9602, CVE-2016-9603,
  CVE-2016-9908, CVE-2016-9912, CVE-2016-9914, CVE-2017-5552,
  CVE-2017-5578, CVE-2017-5987, CVE-2017-6505

Package Information:
  https://launchpad.net/ubuntu/+source/qemu/1:2.8+dfsg-3ubuntu2.1


Ubuntu 3268-1: QEMU vulnerabilities

April 25, 2017
Several security issues were fixed in QEMU.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 17.04: qemu-system 1:2.8+dfsg-3ubuntu2.1 qemu-system-aarch64 1:2.8+dfsg-3ubuntu2.1 qemu-system-arm 1:2.8+dfsg-3ubuntu2.1 qemu-system-mips 1:2.8+dfsg-3ubuntu2.1 qemu-system-misc 1:2.8+dfsg-3ubuntu2.1 qemu-system-ppc 1:2.8+dfsg-3ubuntu2.1 qemu-system-s390x 1:2.8+dfsg-3ubuntu2.1 qemu-system-sparc 1:2.8+dfsg-3ubuntu2.1 qemu-system-x86 1:2.8+dfsg-3ubuntu2.1 After a standard system update you need to restart all QEMU virtual machines to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-3268-1

CVE-2016-10028, CVE-2016-8667, CVE-2016-9602, CVE-2016-9603,

CVE-2016-9908, CVE-2016-9912, CVE-2016-9914, CVE-2017-5552,

CVE-2017-5578, CVE-2017-5987, CVE-2017-6505

Severity
April 25, 2017

Package Information

https://launchpad.net/ubuntu/+source/qemu/1:2.8+dfsg-3ubuntu2.1

Related News