Ubuntu 6300 Published by

Updated QEMU packages has been released for Ubuntu Linux 14.04 LTS, 16.04 LTS, and 17.04 to address a regression introduced by the previous security update



==========================================================================
Ubuntu Security Notice USN-3414-2
September 20, 2017

qemu regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 17.04
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

USN-3414-1 introduced a regression in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

USN-3414-1 fixed vulnerabilities in QEMU. The patch backport for
CVE-2017-9375 was incomplete and caused a regression in the USB xHCI
controller emulation support. This update fixes the problem.

We apologize for the inconvenience.

Original advisory details:

Leo Gaspard discovered that QEMU incorrectly handled VirtFS access control.
A guest attacker could use this issue to elevate privileges inside the
guest. (CVE-2017-7493)
Li Qiang discovered that QEMU incorrectly handled VMWare PVSCSI emulation.
A privileged attacker inside the guest could use this issue to cause QEMU
to consume resources or crash, resulting in a denial of service.
(CVE-2017-8112)
It was discovered that QEMU incorrectly handled MegaRAID SAS 8708EM2 Host
Bus Adapter emulation support. A privileged attacker inside the guest could
use this issue to cause QEMU to crash, resulting in a denial of service, or
possibly to obtain sensitive host memory. This issue only affected Ubuntu
16.04 LTS and Ubuntu 17.04. (CVE-2017-8380)
Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to consume
resources and crash, resulting in a denial of service. This issue only
affected Ubuntu 17.04. (CVE-2017-9060)
Li Qiang discovered that QEMU incorrectly handled the e1000e device. A
privileged attacker inside the guest could use this issue to cause QEMU to
hang, resulting in a denial of service. This issue only affected Ubuntu
17.04. (CVE-2017-9310)
Li Qiang discovered that QEMU incorrectly handled USB OHCI emulation
support. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-9330)
Li Qiang discovered that QEMU incorrectly handled IDE AHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to consume resources and crash, resulting in a denial of
service. (CVE-2017-9373)
Li Qiang discovered that QEMU incorrectly handled USB EHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to consume resources and crash, resulting in a denial of
service. (CVE-2017-9374)
Li Qiang discovered that QEMU incorrectly handled USB xHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to hang, resulting in a denial of service. (CVE-2017-9375)
Zhangyanyu discovered that QEMU incorrectly handled MegaRAID SAS 8708EM2
Host Bus Adapter emulation support. A privileged attacker inside the guest
could use this issue to cause QEMU to crash, resulting in a denial of
service. (CVE-2017-9503)
It was discovered that the QEMU qemu-nbd server incorrectly handled
initialization. A remote attacker could use this issue to cause the server
to crash, resulting in a denial of service. (CVE-2017-9524)
It was discovered that the QEMU qemu-nbd server incorrectly handled
signals. A remote attacker could use this issue to cause the server to
crash, resulting in a denial of service. (CVE-2017-10664)
Li Qiang discovered that the QEMU USB redirector incorrectly handled
logging debug messages. An attacker inside the guest could use this issue
to cause QEMU to crash, resulting in a denial of service. (CVE-2017-10806)
Anthony Perard discovered that QEMU incorrectly handled Xen block-interface
responses. An attacker inside the guest could use this issue to cause QEMU
to leak contents of host memory. (CVE-2017-10911)
Reno Robert discovered that QEMU incorrectly handled certain DHCP options
strings. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2017-11434)
Ryan Salsamendi discovered that QEMU incorrectly handled empty CDROM device
drives. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 16.04 LTS and Ubuntu 17.04. (CVE-2017-12809)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 17.04:
qemu-system 1:2.8+dfsg-3ubuntu2.5
qemu-system-aarch64 1:2.8+dfsg-3ubuntu2.5
qemu-system-arm 1:2.8+dfsg-3ubuntu2.5
qemu-system-mips 1:2.8+dfsg-3ubuntu2.5
qemu-system-misc 1:2.8+dfsg-3ubuntu2.5
qemu-system-ppc 1:2.8+dfsg-3ubuntu2.5
qemu-system-s390x 1:2.8+dfsg-3ubuntu2.5
qemu-system-sparc 1:2.8+dfsg-3ubuntu2.5
qemu-system-x86 1:2.8+dfsg-3ubuntu2.5

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.16
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.16
qemu-system-arm 1:2.5+dfsg-5ubuntu10.16
qemu-system-mips 1:2.5+dfsg-5ubuntu10.16
qemu-system-misc 1:2.5+dfsg-5ubuntu10.16
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.16
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.16
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.16
qemu-system-x86 1:2.5+dfsg-5ubuntu10.16

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.36
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.36
qemu-system-arm 2.0.0+dfsg-2ubuntu1.36
qemu-system-mips 2.0.0+dfsg-2ubuntu1.36
qemu-system-misc 2.0.0+dfsg-2ubuntu1.36
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.36
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.36
qemu-system-x86 2.0.0+dfsg-2ubuntu1.36

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://www.ubuntu.com/usn/usn-3414-2
https://www.ubuntu.com/usn/usn-3414-1
https://launchpad.net/bugs/1718222

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.8+dfsg-3ubuntu2.5
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.16
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.36

  QEMU Regression Fix Update for Ubuntu