-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.2322
                           QEMU vulnerabilities
                             14 September 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           qemu-system
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Increased Privileges     -- Existing Account      
                   Denial of Service        -- Remote/Unauthenticated
                   Access Confidential Data -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-12809 CVE-2017-11434 CVE-2017-10911
                   CVE-2017-10806 CVE-2017-10664 CVE-2017-9524
                   CVE-2017-9503 CVE-2017-9375 CVE-2017-9374
                   CVE-2017-9373 CVE-2017-9330 CVE-2017-9310
                   CVE-2017-9060 CVE-2017-8380 CVE-2017-8112
                   CVE-2017-7493  

Reference:         ESB-2017.1941
                   ESB-2017.1882
                   ESB-2017.1827
                   ESB-2017.1706

Original Bulletin: 
   http://www.ubuntu.com/usn/usn-3414-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-3414-1: QEMU vulnerabilities

Ubuntu Security Notice USN-3414-1

13th September, 2017

qemu vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

Ubuntu 17.04
Ubuntu 16.04 LTS
Ubuntu 14.04 LTS

Summary

Several security issues were fixed in QEMU.

Software description

qemu - Machine emulator and virtualizer

Details

Leo Gaspard discovered that QEMU incorrectly handled VirtFS access control.
A guest attacker could use this issue to elevate privileges inside the
guest. (CVE-2017-7493)

Li Qiang discovered that QEMU incorrectly handled VMWare PVSCSI emulation.
A privileged attacker inside the guest could use this issue to cause QEMU
to consume resources or crash, resulting in a denial of service.
(CVE-2017-8112)

It was discovered that QEMU incorrectly handled MegaRAID SAS 8708EM2 Host
Bus Adapter emulation support. A privileged attacker inside the guest could
use this issue to cause QEMU to crash, resulting in a denial of service, or
possibly to obtain sensitive host memory. This issue only affected Ubuntu
16.04 LTS and Ubuntu 17.04. (CVE-2017-8380)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to consume
resources and crash, resulting in a denial of service. This issue only
affected Ubuntu 17.04. (CVE-2017-9060)

Li Qiang discovered that QEMU incorrectly handled the e1000e device. A
privileged attacker inside the guest could use this issue to cause QEMU to
hang, resulting in a denial of service. This issue only affected Ubuntu
17.04. (CVE-2017-9310)

Li Qiang discovered that QEMU incorrectly handled USB OHCI emulation
support. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-9330)

Li Qiang discovered that QEMU incorrectly handled IDE AHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to consume resources and crash, resulting in a denial of
service. (CVE-2017-9373)

Li Qiang discovered that QEMU incorrectly handled USB EHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to consume resources and crash, resulting in a denial of
service. (CVE-2017-9374)

Li Qiang discovered that QEMU incorrectly handled USB xHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to hang, resulting in a denial of service. (CVE-2017-9375)

Zhangyanyu discovered that QEMU incorrectly handled MegaRAID SAS 8708EM2
Host Bus Adapter emulation support. A privileged attacker inside the guest
could use this issue to cause QEMU to crash, resulting in a denial of
service. (CVE-2017-9503)

It was discovered that the QEMU qemu-nbd server incorrectly handled
initialization. A remote attacker could use this issue to cause the server
to crash, resulting in a denial of service. (CVE-2017-9524)

It was discovered that the QEMU qemu-nbd server incorrectly handled
signals. A remote attacker could use this issue to cause the server to
crash, resulting in a denial of service. (CVE-2017-10664)

Li Qiang discovered that the QEMU USB redirector incorrectly handled
logging debug messages. An attacker inside the guest could use this issue
to cause QEMU to crash, resulting in a denial of service. (CVE-2017-10806)

Anthony Perard discovered that QEMU incorrectly handled Xen block-interface
responses. An attacker inside the guest could use this issue to cause QEMU
to leak contents of host memory. (CVE-2017-10911)

Reno Robert discovered that QEMU incorrectly handled certain DHCP options
strings. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2017-11434)

Ryan Salsamendi discovered that QEMU incorrectly handled empty CDROM device
drives. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 16.04 LTS and Ubuntu 17.04. (CVE-2017-12809)

Update instructions

The problem can be corrected by updating your system to the following package
version:

Ubuntu 17.04:

qemu-system-misc 1:2.8+dfsg-3ubuntu2.4
qemu-system-s390x 1:2.8+dfsg-3ubuntu2.4
qemu-system 1:2.8+dfsg-3ubuntu2.4
qemu-system-aarch64 1:2.8+dfsg-3ubuntu2.4
qemu-system-x86 1:2.8+dfsg-3ubuntu2.4
qemu-system-sparc 1:2.8+dfsg-3ubuntu2.4
qemu-system-arm 1:2.8+dfsg-3ubuntu2.4
qemu-system-ppc 1:2.8+dfsg-3ubuntu2.4
qemu-system-mips 1:2.8+dfsg-3ubuntu2.4

Ubuntu 16.04 LTS:

qemu-system-misc 1:2.5+dfsg-5ubuntu10.15
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.15
qemu-system 1:2.5+dfsg-5ubuntu10.15
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.15
qemu-system-x86 1:2.5+dfsg-5ubuntu10.15
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.15
qemu-system-arm 1:2.5+dfsg-5ubuntu10.15
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.15
qemu-system-mips 1:2.5+dfsg-5ubuntu10.15

Ubuntu 14.04 LTS:

qemu-system-misc 2.0.0+dfsg-2ubuntu1.35
qemu-system 2.0.0+dfsg-2ubuntu1.35
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.35
qemu-system-x86 2.0.0+dfsg-2ubuntu1.35
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.35
qemu-system-arm 2.0.0+dfsg-2ubuntu1.35
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.35
qemu-system-mips 2.0.0+dfsg-2ubuntu1.35

To update your system, please follow these instructions: 
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart all QEMU virtual

machines to make all the necessary changes.

References

CVE-2017-10664, CVE-2017-10806, CVE-2017-10911, CVE-2017-11434, 
CVE-2017-12809, CVE-2017-7493, CVE-2017-8112, CVE-2017-8380, CVE-2017-9060, 
CVE-2017-9310, CVE-2017-9330, CVE-2017-9373, CVE-2017-9374, CVE-2017-9375, 
CVE-2017-9503, CVE-2017-9524

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=WV9+
-----END PGP SIGNATURE-----