what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-6567-1

Ubuntu Security Notice USN-6567-1
Posted Jan 9, 2024
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 6567-1 - Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled the USB xHCI controller device. A privileged guest attacker could possibly use this issue to cause QEMU to crash, leading to a denial of service. This issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. It was discovered that QEMU incorrectly handled the TCG Accelerator. A local attacker could use this issue to cause QEMU to crash, leading to a denial of service, or possibly execute arbitrary code and escalate privileges. This issue only affected Ubuntu 20.04 LTS.

tags | advisory, denial of service, arbitrary, local
systems | linux, ubuntu
advisories | CVE-2020-14394, CVE-2020-24165, CVE-2021-3611, CVE-2021-3638, CVE-2023-1544, CVE-2023-2861, CVE-2023-3180, CVE-2023-3255, CVE-2023-3301, CVE-2023-3354, CVE-2023-40360, CVE-2023-4135, CVE-2023-42467, CVE-2023-5088
SHA-256 | 822fd59a00f432568a1ff02767caa245fcfcf6843527f21aad32e7fa00321108

Ubuntu Security Notice USN-6567-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-6567-1
January 08, 2024

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 23.10
- Ubuntu 23.04
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled the
USB xHCI controller device. A privileged guest attacker could possibly use
this issue to cause QEMU to crash, leading to a denial of service. This
issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2020-14394)

It was discovered that QEMU incorrectly handled the TCG Accelerator. A
local attacker could use this issue to cause QEMU to crash, leading to a
denial of service, or possibly execute arbitrary code and esclate
privileges. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-24165)

It was discovered that QEMU incorrectly handled the Intel HD audio device.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 22.04 LTS.
(CVE-2021-3611)

It was discovered that QEMU incorrectly handled the ATI VGA device. A
malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2021-3638)

It was discovered that QEMU incorrectly handled the VMWare paravirtual RDMA
device. A malicious guest attacker could use this issue to cause QEMU to
crash, leading to a denial of service. (CVE-2023-1544)

It was discovered that QEMU incorrectly handled the 9p passthrough
filesystem. A malicious guest attacker could possibly use this issue to
open special files and escape the exported 9p tree. This issue only
affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
(CVE-2023-2861)

It was discovered that QEMU incorrectly handled the virtual crypto device.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
(CVE-2023-3180)

It was discovered that QEMU incorrectly handled the built-in VNC server.
A remote authenticated attacker could possibly use this issue to cause QEMU
to stop responding, resulting in a denial of service. This issue only
affected Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-3255)

It was discovered that QEMU incorrectly handled net device hot-unplugging.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 22.04 LTS
and Ubuntu 23.04. (CVE-2023-3301)

It was discovered that QEMU incorrectly handled the built-in VNC server.
A remote attacker could possibly use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 20.04
LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. (CVE-2023-3354)

It was discovered that QEMU incorrectly handled NVME devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service. This issue only affected Ubuntu 23.10. (CVE-2023-40360)

It was discovered that QEMU incorrectly handled NVME devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service, or possibly obtain sensitive information. This issue
only affected Ubuntu 23.10. (CVE-2023-4135)

It was discovered that QEMU incorrectly handled SCSI devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service. This issue only affected Ubuntu 23.04 and Ubuntu 23.10.
(CVE-2023-42467)

It was discovered that QEMU incorrectly handled certain disk offsets. A
malicious guest attacker could possibly use this issue to gain control of
the host in certain nested virtualization scenarios. (CVE-2023-5088)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 23.10:
qemu-system 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-arm 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-mips 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-misc 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-ppc 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-s390x 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-sparc 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-x86 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-x86-xen 1:8.0.4+dfsg-1ubuntu3.23.10.2
qemu-system-xen 1:8.0.4+dfsg-1ubuntu3.23.10.2

Ubuntu 23.04:
qemu-system 1:7.2+dfsg-5ubuntu2.4
qemu-system-arm 1:7.2+dfsg-5ubuntu2.4
qemu-system-mips 1:7.2+dfsg-5ubuntu2.4
qemu-system-misc 1:7.2+dfsg-5ubuntu2.4
qemu-system-ppc 1:7.2+dfsg-5ubuntu2.4
qemu-system-s390x 1:7.2+dfsg-5ubuntu2.4
qemu-system-sparc 1:7.2+dfsg-5ubuntu2.4
qemu-system-x86 1:7.2+dfsg-5ubuntu2.4
qemu-system-x86-xen 1:7.2+dfsg-5ubuntu2.4
qemu-system-xen 1:7.2+dfsg-5ubuntu2.4

Ubuntu 22.04 LTS:
qemu 1:6.2+dfsg-2ubuntu6.16
qemu-system-arm 1:6.2+dfsg-2ubuntu6.16
qemu-system-mips 1:6.2+dfsg-2ubuntu6.16
qemu-system-misc 1:6.2+dfsg-2ubuntu6.16
qemu-system-ppc 1:6.2+dfsg-2ubuntu6.16
qemu-system-s390x 1:6.2+dfsg-2ubuntu6.16
qemu-system-sparc 1:6.2+dfsg-2ubuntu6.16
qemu-system-x86 1:6.2+dfsg-2ubuntu6.16
qemu-system-x86-microvm 1:6.2+dfsg-2ubuntu6.16
qemu-system-x86-xen 1:6.2+dfsg-2ubuntu6.16

Ubuntu 20.04 LTS:
qemu 1:4.2-3ubuntu6.28
qemu-system 1:4.2-3ubuntu6.28
qemu-system-arm 1:4.2-3ubuntu6.28
qemu-system-mips 1:4.2-3ubuntu6.28
qemu-system-misc 1:4.2-3ubuntu6.28
qemu-system-ppc 1:4.2-3ubuntu6.28
qemu-system-s390x 1:4.2-3ubuntu6.28
qemu-system-sparc 1:4.2-3ubuntu6.28
qemu-system-x86 1:4.2-3ubuntu6.28
qemu-system-x86-microvm 1:4.2-3ubuntu6.28
qemu-system-x86-xen 1:4.2-3ubuntu6.28

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6567-1
CVE-2020-14394, CVE-2020-24165, CVE-2021-3611, CVE-2021-3638,
CVE-2023-1544, CVE-2023-2861, CVE-2023-3180, CVE-2023-3255,
CVE-2023-3301, CVE-2023-3354, CVE-2023-40360, CVE-2023-4135,
CVE-2023-42467, CVE-2023-5088

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:8.0.4+dfsg-1ubuntu3.23.10.2
https://launchpad.net/ubuntu/+source/qemu/1:7.2+dfsg-5ubuntu2.4
https://launchpad.net/ubuntu/+source/qemu/1:6.2+dfsg-2ubuntu6.16
https://launchpad.net/ubuntu/+source/qemu/1:4.2-3ubuntu6.28

Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    0 Files
  • 13
    Aug 13th
    0 Files
  • 14
    Aug 14th
    0 Files
  • 15
    Aug 15th
    0 Files
  • 16
    Aug 16th
    0 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    0 Files
  • 20
    Aug 20th
    0 Files
  • 21
    Aug 21st
    0 Files
  • 22
    Aug 22nd
    0 Files
  • 23
    Aug 23rd
    0 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    0 Files
  • 27
    Aug 27th
    0 Files
  • 28
    Aug 28th
    0 Files
  • 29
    Aug 29th
    0 Files
  • 30
    Aug 30th
    0 Files
  • 31
    Aug 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close