Lucene search

K
ubuntuUbuntuUSN-3289-1
HistoryMay 16, 2017 - 12:00 a.m.

QEMU vulnerabilities

2017-05-1600:00:00
ubuntu.com
48

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

84.5%

Releases

  • Ubuntu 17.04
  • Ubuntu 16.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • qemu - Machine emulator and virtualizer

Details

Li Qiang discovered that QEMU incorrectly handled VirtFS directory sharing.
A privileged attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2017-7377, CVE-2017-8086)

Jiangxin discovered that QEMU incorrectly handled the Cirrus VGA device. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-7718)

Li Qiang and Jiangxin discovered that QEMU incorrectly handled the Cirrus
VGA device when being used with a VNC connection. A privileged attacker
inside the guest could use this issue to cause QEMU to crash, resulting in
a denial of service, or possibly execute arbitrary code on the host. In the
default installation, when QEMU is used with libvirt, attackers would be
isolated by the libvirt AppArmor profile. (CVE-2017-7980)

Jiang Xin discovered that QEMU incorrectly handled the audio subsystem. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2017-8309)

Jiang Xin discovered that QEMU incorrectly handled the input subsystem. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
16.04 LTS, Ubuntu 16.10 and Ubuntu 17.04. (CVE-2017-8379)

OSVersionArchitecturePackageVersionFilename
Ubuntu17.04noarchqemu-system< 1:2.8+dfsg-3ubuntu2.2UNKNOWN
Ubuntu17.04noarchqemu< 1:2.8+dfsg-3ubuntu2.2UNKNOWN
Ubuntu17.04noarchqemu-block-extra< 1:2.8+dfsg-3ubuntu2.2UNKNOWN
Ubuntu17.04noarchqemu-block-extra-dbgsym< 1:2.8+dfsg-3ubuntu2.2UNKNOWN
Ubuntu17.04noarchqemu-guest-agent< 1:2.8+dfsg-3ubuntu2.2UNKNOWN
Ubuntu17.04noarchqemu-guest-agent-dbgsym< 1:2.8+dfsg-3ubuntu2.2UNKNOWN
Ubuntu17.04noarchqemu-kvm< 1:2.8+dfsg-3ubuntu2.2UNKNOWN
Ubuntu17.04noarchqemu-system-arm< 1:2.8+dfsg-3ubuntu2.2UNKNOWN
Ubuntu17.04noarchqemu-system-arm-dbgsym< 1:2.8+dfsg-3ubuntu2.2UNKNOWN
Ubuntu17.04noarchqemu-system-common< 1:2.8+dfsg-3ubuntu2.2UNKNOWN
Rows per page:
1-10 of 1161

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.011 Low

EPSS

Percentile

84.5%