Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-2974-1: QEMU vulnerabilities

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-2974-1: QEMU vulnerabilities


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-2974-1

12th May, 2016

qemu, qemu-kvm vulnerabilities

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 15.10
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in QEMU.

Software description

  • qemu - Machine emulator and virtualizer
  • qemu-kvm - Machine emulator and virtualizer

Details

Zuozhi Fzz discovered that QEMU incorrectly handled USB OHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2016-2391)

Qinghao Tang discovered that QEMU incorrectly handled USB Net emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2016-2392)

Qinghao Tang discovered that QEMU incorrectly handled USB Net emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly leak
host memory bytes. (CVE-2016-2538)

Hongke Yang discovered that QEMU incorrectly handled NE2000 emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2016-2841)

Ling Liu discovered that QEMU incorrectly handled IP checksum routines. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly leak host memory bytes.
(CVE-2016-2857)

It was discovered that QEMU incorrectly handled the PRNG back-end support.
An attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only applied to Ubuntu 14.04
LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2016-2858)

Wei Xiao and Qinghao Tang discovered that QEMU incorrectly handled access
in the VGA module. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service, or possibly
execute arbitrary code on the host. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. (CVE-2016-3710)

Zuozhi Fzz discovered that QEMU incorrectly handled access in the VGA
module. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly
execute arbitrary code on the host. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. (CVE-2016-3712)

Oleksandr Bazhaniuk discovered that QEMU incorrectly handled Luminary
Micro Stellaris ethernet controller emulation. A remote attacker could use
this issue to cause QEMU to crash, resulting in a denial of service.
(CVE-2016-4001)

Oleksandr Bazhaniuk discovered that QEMU incorrectly handled MIPSnet
controller emulation. A remote attacker could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2016-4002)

Donghai Zdh discovered that QEMU incorrectly handled the Task Priority
Register(TPR). A privileged attacker inside the guest could use this issue
to possibly leak host memory bytes. This issue only applied to Ubuntu 14.04
LTS, Ubuntu 15.10 and Ubuntu 16.04 LTS. (CVE-2016-4020)

Du Shaobo discovered that QEMU incorrectly handled USB EHCI emulation
support. A privileged attacker inside the guest could use this issue to
cause QEMU to consume resources, resulting in a denial of service.
(CVE-2016-4037)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
qemu-system-misc 1:2.5+dfsg-5ubuntu10.1
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.1
qemu-system 1:2.5+dfsg-5ubuntu10.1
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.1
qemu-system-x86 1:2.5+dfsg-5ubuntu10.1
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.1
qemu-system-arm 1:2.5+dfsg-5ubuntu10.1
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.1
qemu-system-mips 1:2.5+dfsg-5ubuntu10.1
Ubuntu 15.10:
qemu-system-misc 1:2.3+dfsg-5ubuntu9.4
qemu-system 1:2.3+dfsg-5ubuntu9.4
qemu-system-aarch64 1:2.3+dfsg-5ubuntu9.4
qemu-system-x86 1:2.3+dfsg-5ubuntu9.4
qemu-system-sparc 1:2.3+dfsg-5ubuntu9.4
qemu-system-arm 1:2.3+dfsg-5ubuntu9.4
qemu-system-ppc 1:2.3+dfsg-5ubuntu9.4
qemu-system-mips 1:2.3+dfsg-5ubuntu9.4
Ubuntu 14.04 LTS:
qemu-system-misc 2.0.0+dfsg-2ubuntu1.24
qemu-system 2.0.0+dfsg-2ubuntu1.24
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.24
qemu-system-x86 2.0.0+dfsg-2ubuntu1.24
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.24
qemu-system-arm 2.0.0+dfsg-2ubuntu1.24
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.24
qemu-system-mips 2.0.0+dfsg-2ubuntu1.24
Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.28

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References

CVE-2016-2391, CVE-2016-2392, CVE-2016-2538, CVE-2016-2841, CVE-2016-2857, CVE-2016-2858, CVE-2016-3710, CVE-2016-3712, CVE-2016-4001, CVE-2016-4002, CVE-2016-4020, CVE-2016-4037

...













๐Ÿ“Œ USN-2828-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-2891-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-3047-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-3125-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-2828-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-2891-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-3047-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-3125-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-3261-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-3289-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-3414-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-3575-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-4191-2: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-4372-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-3268-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-4191-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-4283-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-4467-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-4650-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-4467-2: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-4725-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-5489-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-5772-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ USN-6567-1: QEMU vulnerabilities


๐Ÿ“ˆ 19.95 Punkte

๐Ÿ“Œ Vuln: QEMU 'qemu-char.c' Denial of Service Vulnerability


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ Vuln: QEMU 'qemu-char.c' Denial of Service Vulnerability


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ Medium CVE-2017-16845: QEMU QEMU


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ High CVE-2016-9602: QEMU QEMU


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ Medium CVE-2019-12155: QEMU QEMU


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ Medium CVE-2018-20815: QEMU QEMU


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ Low CVE-2019-9824: QEMU QEMU


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ High CVE-2019-12929: QEMU QEMU


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ High CVE-2019-12928: QEMU QEMU


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ Xen QEMU Qemu Monitor information disclosure [CVE-2007-0998]


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ QEMU 0.9.0 qemu-dos.com memory corruption


๐Ÿ“ˆ 18.9 Punkte

matomo