exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5010-1

Ubuntu Security Notice USN-5010-1
Posted Jul 15, 2021
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5010-1 - Lei Sun discovered that QEMU incorrectly handled certain MMIO operations. An attacker inside the guest could possibly use this issue to cause QEMU to crash, resulting in a denial of service. Wenxiang Qian discovered that QEMU incorrectly handled certain ATAPI commands. An attacker inside the guest could possibly use this issue to cause QEMU to crash, resulting in a denial of service. This issue only affected Ubuntu 21.04. Various other issues were also addressed.

tags | advisory, denial of service
systems | linux, ubuntu
advisories | CVE-2020-15469, CVE-2020-29443, CVE-2020-35505, CVE-2020-35517, CVE-2021-20221, CVE-2021-20257, CVE-2021-3392, CVE-2021-3409, CVE-2021-3416, CVE-2021-3527, CVE-2021-3544, CVE-2021-3545, CVE-2021-3546, CVE-2021-3593, CVE-2021-3594, CVE-2021-3595, CVE-2021-3608
SHA-256 | c4d63dc41ceb7caa0f49a3eacc4d8caaa17252efd4913df4a83ba610c5446f40

Ubuntu Security Notice USN-5010-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5010-1
July 15, 2021

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 21.04
- Ubuntu 20.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Lei Sun discovered that QEMU incorrectly handled certain MMIO operations.
An attacker inside the guest could possibly use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2020-15469)

Wenxiang Qian discovered that QEMU incorrectly handled certain ATAPI
commands. An attacker inside the guest could possibly use this issue to
cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 21.04. (CVE-2020-29443)

Cheolwoo Myung discovered that QEMU incorrectly handled SCSI device
emulation. An attacker inside the guest could possibly use this issue to
cause QEMU to crash, resulting in a denial of service. (CVE-2020-35504,
CVE-2020-35505, CVE-2021-3392)

Alex Xu discovered that QEMU incorrectly handled the virtio-fs shared file
system daemon. An attacker inside the guest could possibly use this issue
to read and write to host devices. This issue only affected Ubuntu 20.10.
(CVE-2020-35517)

It was discovered that QEMU incorrectly handled ARM Generic Interrupt
Controller emulation. An attacker inside the guest could possibly use this
issue to cause QEMU to crash, resulting in a denial of service. This issue
only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10.
(CVE-2021-20221)

Alexander Bulekov, Cheolwoo Myung, Sergej Schumilo, Cornelius Aschermann,
and Simon Werner discovered that QEMU incorrectly handled e1000 device
emulation. An attacker inside the guest could possibly use this issue to
cause QEMU to hang, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10.
(CVE-2021-20257)

It was discovered that QEMU incorrectly handled SDHCI controller emulation.
An attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly execute arbitrary code. In
the default installation, when QEMU is used in combination with libvirt,
attackers would be isolated by the libvirt AppArmor profile.
(CVE-2021-3409)

It was discovered that QEMU incorrectly handled certain NIC emulation
devices. An attacker inside the guest could possibly use this issue to
cause QEMU to hang or crash, resulting in a denial of service. This issue
only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10.
(CVE-2021-3416)

Remy Noel discovered that QEMU incorrectly handled the USB redirector
device. An attacker inside the guest could possibly use this issue to
cause QEMU to consume resources, resulting in a denial of service.
(CVE-2021-3527)

It was discovered that QEMU incorrectly handled the virtio vhost-user GPU
device. An attacker inside the guest could possibly use this issue to cause
QEMU to consume resources, leading to a denial of service. This issue only
affected Ubuntu 20.04 LTS, Ubuntu 20.10, and Ubuntu 21.04. (CVE-2021-3544)

It was discovered that QEMU incorrectly handled the virtio vhost-user GPU
device. An attacker inside the guest could possibly use this issue to
obtain sensitive host information. This issue only affected Ubuntu 20.04
LTS, Ubuntu 20.10, and Ubuntu 21.04. (CVE-2021-3545)

It was discovered that QEMU incorrectly handled the virtio vhost-user GPU
device. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service, or possibly execute arbitrary
code. In the default installation, when QEMU is used in combination with
libvirt, attackers would be isolated by the libvirt AppArmor profile. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 20.10, and Ubuntu 21.04.
(CVE-2021-3546)

It was discovered that QEMU incorrectly handled the PVRDMA device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly execute arbitrary code. In
the default installation, when QEMU is used in combination with libvirt,
attackers would be isolated by the libvirt AppArmor profile. This issue
only affected Ubuntu 20.04 LTS, Ubuntu 20.10, and Ubuntu 21.04.
(CVE-2021-3582, CVE-2021-3607, CVE-2021-3608)

It was discovered that QEMU SLiRP networking incorrectly handled certain
udp packets. An attacker inside a guest could possibly use this issue to
leak sensitive information from the host. (CVE-2021-3592, CVE-2021-3593,
CVE-2021-3594, CVE-2021-3595)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 21.04:
qemu-system 1:5.2+dfsg-9ubuntu3.1
qemu-system-arm 1:5.2+dfsg-9ubuntu3.1
qemu-system-mips 1:5.2+dfsg-9ubuntu3.1
qemu-system-misc 1:5.2+dfsg-9ubuntu3.1
qemu-system-ppc 1:5.2+dfsg-9ubuntu3.1
qemu-system-s390x 1:5.2+dfsg-9ubuntu3.1
qemu-system-sparc 1:5.2+dfsg-9ubuntu3.1
qemu-system-x86 1:5.2+dfsg-9ubuntu3.1
qemu-system-x86-microvm 1:5.2+dfsg-9ubuntu3.1
qemu-system-x86-xen 1:5.2+dfsg-9ubuntu3.1

Ubuntu 20.10:
qemu-system 1:5.0-5ubuntu9.9
qemu-system-arm 1:5.0-5ubuntu9.9
qemu-system-mips 1:5.0-5ubuntu9.9
qemu-system-misc 1:5.0-5ubuntu9.9
qemu-system-ppc 1:5.0-5ubuntu9.9
qemu-system-s390x 1:5.0-5ubuntu9.9
qemu-system-sparc 1:5.0-5ubuntu9.9
qemu-system-x86 1:5.0-5ubuntu9.9
qemu-system-x86-microvm 1:5.0-5ubuntu9.9
qemu-system-x86-xen 1:5.0-5ubuntu9.9

Ubuntu 20.04 LTS:
qemu-system 1:4.2-3ubuntu6.17
qemu-system-arm 1:4.2-3ubuntu6.17
qemu-system-mips 1:4.2-3ubuntu6.17
qemu-system-misc 1:4.2-3ubuntu6.17
qemu-system-ppc 1:4.2-3ubuntu6.17
qemu-system-s390x 1:4.2-3ubuntu6.17
qemu-system-sparc 1:4.2-3ubuntu6.17
qemu-system-x86 1:4.2-3ubuntu6.17
qemu-system-x86-microvm 1:4.2-3ubuntu6.17
qemu-system-x86-xen 1:4.2-3ubuntu6.17

Ubuntu 18.04 LTS:
qemu-system 1:2.11+dfsg-1ubuntu7.37
qemu-system-arm 1:2.11+dfsg-1ubuntu7.37
qemu-system-mips 1:2.11+dfsg-1ubuntu7.37
qemu-system-misc 1:2.11+dfsg-1ubuntu7.37
qemu-system-ppc 1:2.11+dfsg-1ubuntu7.37
qemu-system-s390x 1:2.11+dfsg-1ubuntu7.37
qemu-system-sparc 1:2.11+dfsg-1ubuntu7.37
qemu-system-x86 1:2.11+dfsg-1ubuntu7.37

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5010-1
CVE-2020-15469, CVE-2020-29443, CVE-2020-35504, CVE-2020-35505,
CVE-2020-35517, CVE-2021-20221, CVE-2021-20257, CVE-2021-3392,
CVE-2021-3409, CVE-2021-3416, CVE-2021-3527, CVE-2021-3544,
CVE-2021-3545, CVE-2021-3546, CVE-2021-3582, CVE-2021-3592,
CVE-2021-3593, CVE-2021-3594, CVE-2021-3595, CVE-2021-3607,
CVE-2021-3608

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:5.2+dfsg-9ubuntu3.1
https://launchpad.net/ubuntu/+source/qemu/1:5.0-5ubuntu9.9
https://launchpad.net/ubuntu/+source/qemu/1:4.2-3ubuntu6.17
https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.37
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    38 Files
  • 24
    Sep 24th
    65 Files
  • 25
    Sep 25th
    24 Files
  • 26
    Sep 26th
    26 Files
  • 27
    Sep 27th
    34 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close