Lucene search

K
ubuntuUbuntuUSN-3268-1
HistoryApr 25, 2017 - 12:00 a.m.

QEMU vulnerabilities

2017-04-2500:00:00
ubuntu.com
45

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.8 High

AI Score

Confidence

Low

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

58.4%

Releases

  • Ubuntu 17.04

Packages

  • qemu - Machine emulator and virtualizer

Details

Zhenhao Hong discovered that QEMU incorrectly handled the Virtio GPU
device. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-10028)

It was discovered that QEMU incorrectly handled the JAZZ RC4030 device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2016-8667)

Jann Horn discovered that QEMU incorrectly handled VirtFS directory
sharing. A privileged attacker inside the guest could use this issue to
access files on the host file system outside of the shared directory and
possibly escalate their privileges. In the default installation, when QEMU
is used with libvirt, attackers would be isolated by the libvirt AppArmor
profile. (CVE-2016-9602)

Gerd Hoffmann discovered that QEMU incorrectly handled the Cirrus VGA
device when being used with a VNC connection. A privileged attacker inside
the guest could use this issue to cause QEMU to crash, resulting in a
denial of service, or possibly execute arbitrary code on the host. In the
default installation, when QEMU is used with libvirt, attackers would be
isolated by the libvirt AppArmor profile. (CVE-2016-9603)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to leak
contents of host memory. (CVE-2016-9908)

Li Qiang discovered that QEMU incorrectly handled the Virtio GPU device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2016-9912, CVE-2017-5552,
CVE-2017-5578)

Li Qiang discovered that QEMU incorrectly handled VirtFS directory sharing.
A privileged attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2016-9914)

Jiang Xin and Wjjzhang discovered that QEMU incorrectly handled SDHCI
device emulation. A privileged attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service.
(CVE-2017-5987)

Li Qiang discovered that QEMU incorrectly handled USB OHCI controller
emulation. A privileged attacker inside the guest could use this issue to
cause QEMU to hang, resulting in a denial of service. (CVE-2017-6505)

OSVersionArchitecturePackageVersionFilename
Ubuntu17.04noarchqemu-system-misc< 1:2.8+dfsg-3ubuntu2.1UNKNOWN
Ubuntu17.04noarchqemu< 1:2.8+dfsg-3ubuntu2.1UNKNOWN
Ubuntu17.04noarchqemu-block-extra< 1:2.8+dfsg-3ubuntu2.1UNKNOWN
Ubuntu17.04noarchqemu-block-extra-dbgsym< 1:2.8+dfsg-3ubuntu2.1UNKNOWN
Ubuntu17.04noarchqemu-guest-agent< 1:2.8+dfsg-3ubuntu2.1UNKNOWN
Ubuntu17.04noarchqemu-guest-agent-dbgsym< 1:2.8+dfsg-3ubuntu2.1UNKNOWN
Ubuntu17.04noarchqemu-kvm< 1:2.8+dfsg-3ubuntu2.1UNKNOWN
Ubuntu17.04noarchqemu-system< 1:2.8+dfsg-3ubuntu2.1UNKNOWN
Ubuntu17.04noarchqemu-system-arm< 1:2.8+dfsg-3ubuntu2.1UNKNOWN
Ubuntu17.04noarchqemu-system-arm-dbgsym< 1:2.8+dfsg-3ubuntu2.1UNKNOWN
Rows per page:
1-10 of 301

9.9 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

7.8 High

AI Score

Confidence

Low

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.002 Low

EPSS

Percentile

58.4%