Executive Summary

Summary
Title QEMU vulnerabilities
Informations
Name USN-3289-1 First vendor Publication 2017-05-16
Vendor Ubuntu Last vendor Modification 2017-05-16
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:C)
Cvss Base Score 7.8 Attack Range Network
Cvss Impact Score 6.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04 - Ubuntu 16.10 - Ubuntu 16.04 LTS - Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description: - qemu: Machine emulator and virtualizer

Details:

Li Qiang discovered that QEMU incorrectly handled VirtFS directory sharing. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2017-7377, CVE-2017-8086)

Jiangxin discovered that QEMU incorrectly handled the Cirrus VGA device. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2017-7718)

Li Qiang and Jiangxin discovered that QEMU incorrectly handled the Cirrus VGA device when being used with a VNC connection. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code on the host. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. (CVE-2017-7980)

Jiang Xin discovered that QEMU incorrectly handled the audio subsystem. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. (CVE-2017-8309)

Jiang Xin discovered that QEMU incorrectly handled the input subsystem. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 16.10 and Ubuntu 17.04. (CVE-2017-8379)

Update instructions:

The problem can be corrected by updating your system to the following package versions:

Ubuntu 17.04:
qemu-system 1:2.8+dfsg-3ubuntu2.2
qemu-system-aarch64 1:2.8+dfsg-3ubuntu2.2
qemu-system-arm 1:2.8+dfsg-3ubuntu2.2
qemu-system-mips 1:2.8+dfsg-3ubuntu2.2
qemu-system-misc 1:2.8+dfsg-3ubuntu2.2
qemu-system-ppc 1:2.8+dfsg-3ubuntu2.2
qemu-system-s390x 1:2.8+dfsg-3ubuntu2.2
qemu-system-sparc 1:2.8+dfsg-3ubuntu2.2
qemu-system-x86 1:2.8+dfsg-3ubuntu2.2

Ubuntu 16.10:
qemu-system 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-aarch64 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-arm 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-mips 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-misc 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-ppc 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-s390x 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-sparc 1:2.6.1+dfsg-0ubuntu5.5
qemu-system-x86 1:2.6.1+dfsg-0ubuntu5.5

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.14
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.14
qemu-system-arm 1:2.5+dfsg-5ubuntu10.14
qemu-system-mips 1:2.5+dfsg-5ubuntu10.14
qemu-system-misc 1:2.5+dfsg-5ubuntu10.14
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.14
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.14
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.14
qemu-system-x86 1:2.5+dfsg-5ubuntu10.14

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.34
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.34
qemu-system-arm 2.0.0+dfsg-2ubuntu1.34
qemu-system-mips 2.0.0+dfsg-2ubuntu1.34
qemu-system-misc 2.0.0+dfsg-2ubuntu1.34
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.34
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.34
qemu-system-x86 2.0.0+dfsg-2ubuntu1.34

After a standard system update you need to restart all QEMU virtual machines to make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-3289-1
CVE-2017-7377, CVE-2017-7718, CVE-2017-7980, CVE-2017-8086,
CVE-2017-8309, CVE-2017-8379

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.8+dfsg-3ubuntu2.2
https://launchpad.net/ubuntu/+source/qemu/1:2.6.1+dfsg-0ubuntu5.5
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.14
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.34

Original Source

Url : http://www.ubuntu.com/usn/USN-3289-1

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-772 Missing Release of Resource after Effective Lifetime
17 % CWE-125 Out-of-bounds Read
17 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 168
Application 6
Os 4
Os 1
Os 2
Os 2
Os 3
Os 4
Os 2
Os 2

Nessus® Vulnerability Scanner

Date Description
2018-09-07 Name : The remote Debian host is missing a security update.
File : debian_DLA-1497.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : A server virtualization platform installed on the remote host is affected by ...
File : citrix_xenserver_CTX230138.nasl - Type : ACT_GATHER_INFO
2017-11-27 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-3084-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2969-1.nasl - Type : ACT_GATHER_INFO
2017-11-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2963-1.nasl - Type : ACT_GATHER_INFO
2017-11-09 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2946-1.nasl - Type : ACT_GATHER_INFO
2017-09-20 Name : The remote Fedora host is missing a security update.
File : fedora_2017-ed735463e3.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1071.nasl - Type : ACT_GATHER_INFO
2017-08-29 Name : The remote Debian host is missing a security update.
File : debian_DLA-1070.nasl - Type : ACT_GATHER_INFO
2017-08-28 Name : The remote Fedora host is missing a security update.
File : fedora_2017-b8fa8e1a13.nasl - Type : ACT_GATHER_INFO
2017-08-23 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f336ba205d.nasl - Type : ACT_GATHER_INFO
2017-07-27 Name : The remote Fedora host is missing a security update.
File : fedora_2017-f941184db1.nasl - Type : ACT_GATHER_INFO
2017-07-24 Name : The remote Debian host is missing a security update.
File : debian_DLA-1035.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1119.nasl - Type : ACT_GATHER_INFO
2017-07-21 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2017-1118.nasl - Type : ACT_GATHER_INFO
2017-07-17 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-822.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-07-13 Name : The remote Virtuozzo host is missing a security update.
File : Virtuozzo_VZLSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1812-1.nasl - Type : ACT_GATHER_INFO
2017-07-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-799.nasl - Type : ACT_GATHER_INFO
2017-07-07 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1795-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1774-1.nasl - Type : ACT_GATHER_INFO
2017-07-05 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1770-1.nasl - Type : ACT_GATHER_INFO
2017-07-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1742-1.nasl - Type : ACT_GATHER_INFO
2017-06-30 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1715-1.nasl - Type : ACT_GATHER_INFO
2017-06-16 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1431.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170613_qemu_kvm_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-06-14 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1430.nasl - Type : ACT_GATHER_INFO
2017-06-06 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201706-03.nasl - Type : ACT_GATHER_INFO
2017-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-965.nasl - Type : ACT_GATHER_INFO
2017-05-17 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3289-1.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Debian host is missing a security update.
File : debian_DLA-939.nasl - Type : ACT_GATHER_INFO
2017-05-12 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1205.nasl - Type : ACT_GATHER_INFO
2017-05-11 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2017-0101.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20170509_qemu_kvm_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-563.nasl - Type : ACT_GATHER_INFO
2017-05-10 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2017-1206.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1148-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1147-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1146-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1145-1.nasl - Type : ACT_GATHER_INFO
2017-05-03 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-1143-1.nasl - Type : ACT_GATHER_INFO
2017-04-17 Name : The remote Fedora host is missing a security update.
File : fedora_2017-03dc811be6.nasl - Type : ACT_GATHER_INFO
2017-04-10 Name : The remote Fedora host is missing a security update.
File : fedora_2017-054729ab08.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2017-07-25 21:24:14
  • Multiple Updates
2017-07-01 09:25:41
  • Multiple Updates
2017-05-18 13:25:38
  • Multiple Updates
2017-05-16 21:22:03
  • First insertion