what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-3923-1

Ubuntu Security Notice USN-3923-1
Posted Mar 27, 2019
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 3923-1 - Michael Hanselmann discovered that QEMU incorrectly handled the Media Transfer Protocol. An attacker inside the guest could use this issue to read or write arbitrary files and cause a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 18.10. Michael Hanselmann discovered that QEMU incorrectly handled the Media Transfer Protocol. An attacker inside the guest could use this issue to read arbitrary files, contrary to expectations. This issue only affected Ubuntu 18.04 LTS and Ubuntu 18.10. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary, protocol
systems | linux, ubuntu
advisories | CVE-2018-16867, CVE-2018-16872, CVE-2018-19489, CVE-2018-20124, CVE-2018-20126, CVE-2018-20191, CVE-2018-20216, CVE-2019-3812, CVE-2019-6778
SHA-256 | bd50cf4e3724dde4eca89acd01b984093f41b59050ef6cddd19b55a916c3b163

Ubuntu Security Notice USN-3923-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-3923-1
March 27, 2019

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 18.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Michael Hanselmann discovered that QEMU incorrectly handled the Media
Transfer Protocol (MTP). An attacker inside the guest could use this issue
to read or write arbitrary files and cause a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 18.10.
(CVE-2018-16867)

Michael Hanselmann discovered that QEMU incorrectly handled the Media
Transfer Protocol (MTP). An attacker inside the guest could use this issue
to read arbitrary files, contrary to expectations. This issue only affected
Ubuntu 18.04 LTS and Ubuntu 18.10. (CVE-2018-16872)

Zhibin Hu discovered that QEMU incorrectly handled the Plan 9 File System
support. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2018-19489)

Li Quang and Saar Amar discovered multiple issues in the QEMU PVRDMA
device. An attacker inside the guest could use these issues to cause a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 18.10. These issues were resolved by disabling PVRDMA
support in Ubuntu 18.10. (CVE-2018-20123, CVE-2018-20124, CVE-2018-20125,
CVE-2018-20126, CVE-2018-20191, CVE-2018-20216)

Michael Hanselmann discovered that QEMU incorrectly handled certain i2c
commands. A local attacker could possibly use this issue to read QEMU
process memory. This issue only affected Ubuntu 18.04 LTS and Ubuntu 18.10.
(CVE-2019-3812)

It was discovered that QEMU incorrectly handled the Slirp networking
back-end. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service, or possibly execute arbitrary
code on the host. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2019-6778)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 18.10:
qemu-system 1:2.12+dfsg-3ubuntu8.6
qemu-system-arm 1:2.12+dfsg-3ubuntu8.6
qemu-system-data 1:2.12+dfsg-3ubuntu8.6
qemu-system-gui 1:2.12+dfsg-3ubuntu8.6
qemu-system-mips 1:2.12+dfsg-3ubuntu8.6
qemu-system-misc 1:2.12+dfsg-3ubuntu8.6
qemu-system-ppc 1:2.12+dfsg-3ubuntu8.6
qemu-system-s390x 1:2.12+dfsg-3ubuntu8.6
qemu-system-sparc 1:2.12+dfsg-3ubuntu8.6
qemu-system-x86 1:2.12+dfsg-3ubuntu8.6

Ubuntu 18.04 LTS:
qemu-system 1:2.11+dfsg-1ubuntu7.12
qemu-system-arm 1:2.11+dfsg-1ubuntu7.12
qemu-system-mips 1:2.11+dfsg-1ubuntu7.12
qemu-system-misc 1:2.11+dfsg-1ubuntu7.12
qemu-system-ppc 1:2.11+dfsg-1ubuntu7.12
qemu-system-s390x 1:2.11+dfsg-1ubuntu7.12
qemu-system-sparc 1:2.11+dfsg-1ubuntu7.12
qemu-system-x86 1:2.11+dfsg-1ubuntu7.12

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.36
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.36
qemu-system-arm 1:2.5+dfsg-5ubuntu10.36
qemu-system-mips 1:2.5+dfsg-5ubuntu10.36
qemu-system-misc 1:2.5+dfsg-5ubuntu10.36
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.36
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.36
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.36
qemu-system-x86 1:2.5+dfsg-5ubuntu10.36

Ubuntu 14.04 LTS:
qemu-system 2.0.0+dfsg-2ubuntu1.45
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.45
qemu-system-arm 2.0.0+dfsg-2ubuntu1.45
qemu-system-mips 2.0.0+dfsg-2ubuntu1.45
qemu-system-misc 2.0.0+dfsg-2ubuntu1.45
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.45
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.45
qemu-system-x86 2.0.0+dfsg-2ubuntu1.45

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://usn.ubuntu.com/usn/usn-3923-1
CVE-2018-16867, CVE-2018-16872, CVE-2018-19489, CVE-2018-20123,
CVE-2018-20124, CVE-2018-20125, CVE-2018-20126, CVE-2018-20191,
CVE-2018-20216, CVE-2019-3812, CVE-2019-6778

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:2.12+dfsg-3ubuntu8.6
https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.12
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.36
https://launchpad.net/ubuntu/+source/qemu/2.0.0+dfsg-2ubuntu1.45
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    16 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close