Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ USN-3047-2: QEMU regression

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š USN-3047-2: QEMU regression


๐Ÿ’ก Newskategorie: Unix Server
๐Ÿ”— Quelle: ubuntu.com

Ubuntu Security Notice USN-3047-2

12th August, 2016

qemu, qemu-kvm regression

A security issue affects these releases of Ubuntu and its derivatives:

  • Ubuntu 16.04 LTS
  • Ubuntu 14.04 LTS
  • Ubuntu 12.04 LTS

Summary

USN-3047-1 introduced a regression in QEMU.

Software description

  • qemu - Machine emulator and virtualizer
  • qemu-kvm - Machine emulator and virtualizer

Details

USN-3047-1 fixed vulnerabilities in QEMU. The patch to fix CVE-2016-5403
caused a regression which resulted in save/restore failures when virtio
memory balloon statistics are enabled. This update temporarily reverts the
security fix for CVE-2016-5403 pending further investigation. We apologize
for the inconvenience.

Original advisory details:

Li Qiang discovered that QEMU incorrectly handled 53C9X Fast SCSI
controller emulation. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service, or possibly
execute arbitrary code on the host. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-4439, CVE-2016-4441, CVE-2016-5238, CVE-2016-5338, CVE-2016-6351)

Li Qiang and Qinghao Tang discovered that QEMU incorrectly handled the
VMWare VGA module. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service, or possibly
to obtain sensitive host memory. (CVE-2016-4453, CVE-2016-4454)

Li Qiang discovered that QEMU incorrectly handled VMWARE PVSCSI paravirtual
SCSI bus emulation support. A privileged attacker inside the guest could
use this issue to cause QEMU to crash, resulting in a denial of service.
This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-4952)

Li Qiang discovered that QEMU incorrectly handled MegaRAID SAS 8708EM2 Host
Bus Adapter emulation support. A privileged attacker inside the guest could
use this issue to cause QEMU to crash, resulting in a denial of service, or
possibly to obtain sensitive host memory. This issue only applied to Ubuntu
14.04 LTS and Ubuntu 16.04 LTS. (CVE-2016-5105, CVE-2016-5106,
CVE-2016-5107, CVE-2016-5337)

It was discovered that QEMU incorrectly handled certain iSCSI asynchronous
I/O ioctl calls. An attacker inside the guest could use this issue to cause
QEMU to crash, resulting in a denial of service, or possibly execute
arbitrary code on the host. In the default installation, when QEMU is used
with libvirt, attackers would be isolated by the libvirt AppArmor profile.
This issue only applied to Ubuntu 14.04 LTS and Ubuntu 16.04 LTS.
(CVE-2016-5126)

Zhenhao Hong discovered that QEMU incorrectly handled the Virtio module. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-5403)

Update instructions

The problem can be corrected by updating your system to the following package version:

Ubuntu 16.04 LTS:
qemu-system-misc 1:2.5+dfsg-5ubuntu10.4
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.4
qemu-system 1:2.5+dfsg-5ubuntu10.4
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.4
qemu-system-x86 1:2.5+dfsg-5ubuntu10.4
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.4
qemu-system-arm 1:2.5+dfsg-5ubuntu10.4
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.4
qemu-system-mips 1:2.5+dfsg-5ubuntu10.4
Ubuntu 14.04 LTS:
qemu-system-misc 2.0.0+dfsg-2ubuntu1.27
qemu-system 2.0.0+dfsg-2ubuntu1.27
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.27
qemu-system-x86 2.0.0+dfsg-2ubuntu1.27
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.27
qemu-system-arm 2.0.0+dfsg-2ubuntu1.27
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.27
qemu-system-mips 2.0.0+dfsg-2ubuntu1.27
Ubuntu 12.04 LTS:
qemu-kvm 1.0+noroms-0ubuntu14.30

To update your system, please follow these instructions: https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References

LP: 1612089

...













๐Ÿ“Œ USN-3414-2: QEMU regression


๐Ÿ“ˆ 28.93 Punkte

๐Ÿ“Œ USN-3575-2: QEMU regression


๐Ÿ“ˆ 28.93 Punkte

๐Ÿ“Œ USN-4467-3: QEMU regression


๐Ÿ“ˆ 28.93 Punkte

๐Ÿ“Œ Turn Linear Regression into Logistic Regression


๐Ÿ“ˆ 27.65 Punkte

๐Ÿ“Œ USN-2855-2: Samba regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2903-2: NSS regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3175-2: Firefox regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-3366-2: OpenJDK 8 regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4115-2: Linux kernel regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4185-3: Linux kernel vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2880-2: Firefox regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4184-2: Linux kernel vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4403-1: Mutt vulnerability and regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4471-2: Net-SNMP regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2908-4: Linux kernel regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2915-2: Django regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2909-2: Linux kernel (Utopic HWE) regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2915-3: Django regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2910-2: Linux kernel (Vivid HWE) regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4552-3: Pam-python regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4646-2: poppler regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4668-2: python-apt regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2908-5: Linux kernel (Wily HWE) regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4668-3: python-apt regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4649-2: xdg-utils regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4712-1: Linux kernel regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4717-2: Firefox regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2935-2: PAM regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2935-3: PAM regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4754-2: Python regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4733-2: GNOME Autoar regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4969-3: DHCP regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-2948-2: Linux kernel (Utopic HWE) regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4937-2: GNOME Autoar regression


๐Ÿ“ˆ 19.48 Punkte

๐Ÿ“Œ USN-4986-3: rpcbind regression


๐Ÿ“ˆ 19.48 Punkte

matomo