exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4283-1

Ubuntu Security Notice USN-4283-1
Posted Feb 19, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4283-1 - Felipe Franciosi, Raphael Norwitz, and Peter Turschmid discovered that QEMU incorrectly handled iSCSI server responses. A remote attacker in control of the iSCSI server could use this issue to cause QEMU to crash, leading to a denial of service, or possibly execute arbitrary code. It was discovered that the QEMU libslirp component incorrectly handled memory. A remote attacker could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-1711
SHA-256 | 67a70bed9e03b20a8ad75770a4d3bc7d50b6aa1db9c132a09f67280b8a8bf16a

Ubuntu Security Notice USN-4283-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4283-1
February 18, 2020

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Felipe Franciosi, Raphael Norwitz, and Peter Turschmid discovered that QEMU
incorrectly handled iSCSI server responses. A remote attacker in control of
the iSCSI server could use this issue to cause QEMU to crash, leading to a
denial of service, or possibly execute arbitrary code. (CVE-2020-1711)

It was discovered that the QEMU libslirp component incorrectly handled
memory. A remote attacker could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-7039, CVE-2020-8608)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 19.10:
qemu 1:4.0+dfsg-0ubuntu9.4
qemu-system 1:4.0+dfsg-0ubuntu9.4
qemu-system-arm 1:4.0+dfsg-0ubuntu9.4
qemu-system-mips 1:4.0+dfsg-0ubuntu9.4
qemu-system-ppc 1:4.0+dfsg-0ubuntu9.4
qemu-system-s390x 1:4.0+dfsg-0ubuntu9.4
qemu-system-sparc 1:4.0+dfsg-0ubuntu9.4
qemu-system-x86 1:4.0+dfsg-0ubuntu9.4

Ubuntu 18.04 LTS:
qemu 1:2.11+dfsg-1ubuntu7.23
qemu-system 1:2.11+dfsg-1ubuntu7.23
qemu-system-arm 1:2.11+dfsg-1ubuntu7.23
qemu-system-mips 1:2.11+dfsg-1ubuntu7.23
qemu-system-ppc 1:2.11+dfsg-1ubuntu7.23
qemu-system-s390x 1:2.11+dfsg-1ubuntu7.23
qemu-system-sparc 1:2.11+dfsg-1ubuntu7.23
qemu-system-x86 1:2.11+dfsg-1ubuntu7.23

Ubuntu 16.04 LTS:
qemu 1:2.5+dfsg-5ubuntu10.43
qemu-system 1:2.5+dfsg-5ubuntu10.43
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.43
qemu-system-arm 1:2.5+dfsg-5ubuntu10.43
qemu-system-mips 1:2.5+dfsg-5ubuntu10.43
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.43
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.43
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.43
qemu-system-x86 1:2.5+dfsg-5ubuntu10.43

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://usn.ubuntu.com/4283-1
CVE-2020-1711, CVE-2020-7039, CVE-2020-8608

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:4.0+dfsg-0ubuntu9.4
https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.23
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.43

Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    25 Files
  • 12
    Jul 12th
    11 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close