exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-4650-1

Ubuntu Security Notice USN-4650-1
Posted Nov 30, 2020
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 4650-1 - Alexander Bulekov discovered that QEMU incorrectly handled SDHCI device emulation. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code on the host. In the default installation, when QEMU is used with libvirt, attackers would be isolated by the libvirt AppArmor profile. Sergej Schumilo, Cornelius Aschermann, and Simon Wrner discovered that QEMU incorrectly handled USB device emulation. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service. Various other issues were also addressed.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2020-17380, CVE-2020-25084, CVE-2020-25085, CVE-2020-25624, CVE-2020-25625, CVE-2020-25723, CVE-2020-27616, CVE-2020-27617
SHA-256 | ea01fe69cd26600b57476ee03d48b48a6c3fe133a001952a3d96808636eb4efc

Ubuntu Security Notice USN-4650-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-4650-1
November 30, 2020

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Alexander Bulekov discovered that QEMU incorrectly handled SDHCI device
emulation. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service, or possibly execute arbitrary
code on the host. In the default installation, when QEMU is used with
libvirt, attackers would be isolated by the libvirt AppArmor profile.
(CVE-2020-17380)

Sergej Schumilo, Cornelius Aschermann, and Simon Wrner discovered that QEMU
incorrectly handled USB device emulation. An attacker inside the guest
could use this issue to cause QEMU to crash, resulting in a denial of
service. (CVE-2020-25084)

Sergej Schumilo, Cornelius Aschermann, and Simon Wrner discovered that QEMU
incorrectly handled SDHCI device emulation. An attacker inside the guest
could use this issue to cause QEMU to crash, resulting in a denial of
service. (CVE-2020-25085)

Gaoning Pan, Yongkang Jia, and Yi Ren discovered that QEMU incorrectly
handled USB device emulation. An attacker inside the guest could use this
issue to cause QEMU to crash, resulting in a denial of service.
(CVE-2020-25624)

It was discovered that QEMU incorrectly handled USB device emulation. An
attacker inside the guest could use this issue to cause QEMU to hang,
resulting in a denial of service. (CVE-2020-25625)

Cheolwoo Myung discovered that QEMU incorrectly handled USB device
emulation. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. (CVE-2020-25723)

Gaoning Pan discovered that QEMU incorrectly handled ATI graphics device
emulation. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. This issue only affected Ubuntu
20.04 LTS and Ubuntu 20.10. (CVE-2020-27616)

Gaoning Pan discovered that QEMU incorrectly handled networking. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. (CVE-2020-27617)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 20.10:
qemu-system 1:5.0-5ubuntu9.2
qemu-system-arm 1:5.0-5ubuntu9.2
qemu-system-mips 1:5.0-5ubuntu9.2
qemu-system-misc 1:5.0-5ubuntu9.2
qemu-system-ppc 1:5.0-5ubuntu9.2
qemu-system-s390x 1:5.0-5ubuntu9.2
qemu-system-sparc 1:5.0-5ubuntu9.2
qemu-system-x86 1:5.0-5ubuntu9.2
qemu-system-x86-microvm 1:5.0-5ubuntu9.2
qemu-system-x86-xen 1:5.0-5ubuntu9.2

Ubuntu 20.04 LTS:
qemu-system 1:4.2-3ubuntu6.10
qemu-system-arm 1:4.2-3ubuntu6.10
qemu-system-mips 1:4.2-3ubuntu6.10
qemu-system-misc 1:4.2-3ubuntu6.10
qemu-system-ppc 1:4.2-3ubuntu6.10
qemu-system-s390x 1:4.2-3ubuntu6.10
qemu-system-sparc 1:4.2-3ubuntu6.10
qemu-system-x86 1:4.2-3ubuntu6.10
qemu-system-x86-microvm 1:4.2-3ubuntu6.10
qemu-system-x86-xen 1:4.2-3ubuntu6.10

Ubuntu 18.04 LTS:
qemu-system 1:2.11+dfsg-1ubuntu7.34
qemu-system-arm 1:2.11+dfsg-1ubuntu7.34
qemu-system-mips 1:2.11+dfsg-1ubuntu7.34
qemu-system-misc 1:2.11+dfsg-1ubuntu7.34
qemu-system-ppc 1:2.11+dfsg-1ubuntu7.34
qemu-system-s390x 1:2.11+dfsg-1ubuntu7.34
qemu-system-sparc 1:2.11+dfsg-1ubuntu7.34
qemu-system-x86 1:2.11+dfsg-1ubuntu7.34

Ubuntu 16.04 LTS:
qemu-system 1:2.5+dfsg-5ubuntu10.48
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.48
qemu-system-arm 1:2.5+dfsg-5ubuntu10.48
qemu-system-mips 1:2.5+dfsg-5ubuntu10.48
qemu-system-misc 1:2.5+dfsg-5ubuntu10.48
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.48
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.48
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.48
qemu-system-x86 1:2.5+dfsg-5ubuntu10.48

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://usn.ubuntu.com/4650-1
CVE-2020-17380, CVE-2020-25084, CVE-2020-25085, CVE-2020-25624,
CVE-2020-25625, CVE-2020-25723, CVE-2020-27616, CVE-2020-27617

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:5.0-5ubuntu9.2
https://launchpad.net/ubuntu/+source/qemu/1:4.2-3ubuntu6.10
https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.34
https://launchpad.net/ubuntu/+source/qemu/1:2.5+dfsg-5ubuntu10.48
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    42 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close