what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4372-1

Ubuntu Security Notice USN-4372-1
Posted May 21, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4372-1 - It was discovered that QEMU incorrectly handled bochs-display devices. A local attacker in a guest could use this to cause a denial of service or possibly execute arbitrary code in the host. This issue only affected Ubuntu 19.10. It was discovered that QEMU incorrectly handled memory during certain VNC operations. A remote attacker could possibly use this issue to cause QEMU to consume resources, resulting in a denial of service. This issue only affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 19.10. Various other issues were also addressed.

tags | advisory, remote, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2019-15034, CVE-2019-20382, CVE-2020-10702, CVE-2020-11869, CVE-2020-1983
SHA-256 | 050dff354c465a6781ac554efb3017f827d45dbfbdc0e9dd7c15ae317f968d6f

Ubuntu Security Notice USN-4372-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4372-1
May 21, 2020

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.04 LTS
- Ubuntu 19.10
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

It was discovered that QEMU incorrectly handled bochs-display devices. A
local attacker in a guest could use this to cause a denial of service or
possibly execute arbitrary code in the host. This issue only affected
Ubuntu 19.10. (CVE-2019-15034)

It was discovered that QEMU incorrectly handled memory during certain VNC
operations. A remote attacker could possibly use this issue to cause QEMU
to consume resources, resulting in a denial of service. This issue only
affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 19.10.
(CVE-2019-20382)

It was discovered that QEMU incorrectly generated QEMU Pointer
Authentication signatures on ARM. A local attacker could possibly use this
issue to bypass PAuth. This issue only affected Ubuntu 19.10.
(CVE-2020-10702)

Ziming Zhang discovered that QEMU incorrectly handled ATI VGA emulation. A
local attacker in a guest could use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 20.04
LTS. (CVE-2020-11869)

Aviv Sasson discovered that QEMU incorrectly handled Slirp networking. A
remote attacker could use this issue to cause QEMU to crash, resulting in a
denial of service, or possibly execute arbitrary code. This issue only
affected Ubuntu 16.04 LTS, Ubuntu 18.04 LTS, and Ubuntu 19.10.
(CVE-2020-1983)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.04 LTS:
qemu 1:4.2-3ubuntu6.1
qemu-system 1:4.2-3ubuntu6.1
qemu-system-arm 1:4.2-3ubuntu6.1
qemu-system-mips 1:4.2-3ubuntu6.1
qemu-system-ppc 1:4.2-3ubuntu6.1
qemu-system-s390x 1:4.2-3ubuntu6.1
qemu-system-sparc 1:4.2-3ubuntu6.1
qemu-system-x86 1:4.2-3ubuntu6.1

Ubuntu 19.10:
qemu 1:4.0+dfsg-0ubuntu9.6
qemu-system 1:4.0+dfsg-0ubuntu9.6
qemu-system-arm 1:4.0+dfsg-0ubuntu9.6
qemu-system-mips 1:4.0+dfsg-0ubuntu9.6
qemu-system-ppc 1:4.0+dfsg-0ubuntu9.6
qemu-system-s390x 1:4.0+dfsg-0ubuntu9.6
qemu-system-sparc 1:4.0+dfsg-0ubuntu9.6
qemu-system-x86 1:4.0+dfsg-0ubuntu9.6

Ubuntu 18.04 LTS:
qemu 1:2.11+dfsg-1ubuntu7.26
qemu-system 1:2.11+dfsg-1ubuntu7.26
qemu-system-arm 1:2.11+dfsg-1ubuntu7.26
qemu-system-mips 1:2.11+dfsg-1ubuntu7.26
qemu-system-ppc 1:2.11+dfsg-1ubuntu7.26
qemu-system-s390x 1:2.11+dfsg-1ubuntu7.26
qemu-system-sparc 1:2.11+dfsg-1ubuntu7.26
qemu-system-x86 1:2.11+dfsg-1ubuntu7.26

Ubuntu 16.04 LTS:
qemu 1:2.5+dfsg-5ubuntu10.44
qemu-system 1:2.5+dfsg-5ubuntu10.44
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.44
qemu-system-arm 1:2.5+dfsg-5ubuntu10.44
qemu-system-mips 1:2.5+dfsg-5ubuntu10.44
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.44
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.44
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.44
qemu-system-x86 1:2.5+dfsg-5ubuntu10.44

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://usn.ubuntu.com/4372-1
CVE-2019-15034, CVE-2019-20382, CVE-2020-10702, CVE-2020-11869,
CVE-2020-1983

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:4.2-3ubuntu6.1
https://launchpad.net/ubuntu/+source/qemu/1:4.0+dfsg-0ubuntu9.6
https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.26
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.44

Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close