exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Ubuntu Security Notice USN-5489-1

Ubuntu Security Notice USN-5489-1
Posted Jun 21, 2022
Authored by Ubuntu | Site security.ubuntu.com

Ubuntu Security Notice 5489-1 - Alexander Bulekov discovered that QEMU incorrectly handled floppy disk emulation. A privileged attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly leak sensitive information. It was discovered that QEMU incorrectly handled NVME controller emulation. An attacker inside the guest could use this issue to cause QEMU to crash, resulting in a denial of service, or possibly execute arbitrary code. This issue only affected Ubuntu 22.04 LTS.

tags | advisory, denial of service, arbitrary
systems | linux, ubuntu
advisories | CVE-2021-3507, CVE-2021-3929, CVE-2022-0358, CVE-2022-26353, CVE-2022-26354
SHA-256 | 5e7afcf473dc350167fc86323143e719c2f4a10a84ed04040691851b4e79d4b6

Ubuntu Security Notice USN-5489-1

Change Mirror Download
==========================================================================
Ubuntu Security Notice USN-5489-1
June 21, 2022

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 21.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Alexander Bulekov discovered that QEMU incorrectly handled floppy disk
emulation. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly leak
sensitive information. (CVE-2021-3507)

It was discovered that QEMU incorrectly handled NVME controller emulation.
An attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 22.04 LTS. (CVE-2021-3929)

It was discovered that QEMU incorrectly handled QXL display device
emulation. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2021-4206, CVE-2021-4207)

Jietao Xiao, Jinku Li, Wenbo Shen, and Nanzi Yang discovered that QEMU
incorrectly handled the virtiofsd shared file system daemon. An attacker
inside the guest could use this issue to create files with incorrect
ownership, possibly leading to privilege escalation. This issue only
affected Ubuntu 22.04 LTS. (CVE-2022-0358)

It was discovered that QEMU incorrectly handled virtio-net devices. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2022-26353)

It was discovered that QEMU incorrectly handled vhost-vsock devices. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2022-26354)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
qemu-system 1:6.2+dfsg-2ubuntu6.2
qemu-system-arm 1:6.2+dfsg-2ubuntu6.2
qemu-system-mips 1:6.2+dfsg-2ubuntu6.2
qemu-system-misc 1:6.2+dfsg-2ubuntu6.2
qemu-system-ppc 1:6.2+dfsg-2ubuntu6.2
qemu-system-s390x 1:6.2+dfsg-2ubuntu6.2
qemu-system-sparc 1:6.2+dfsg-2ubuntu6.2
qemu-system-x86 1:6.2+dfsg-2ubuntu6.2
qemu-system-x86-microvm 1:6.2+dfsg-2ubuntu6.2
qemu-system-x86-xen 1:6.2+dfsg-2ubuntu6.2

Ubuntu 21.10:
qemu-system 1:6.0+dfsg-2expubuntu1.3
qemu-system-arm 1:6.0+dfsg-2expubuntu1.3
qemu-system-mips 1:6.0+dfsg-2expubuntu1.3
qemu-system-misc 1:6.0+dfsg-2expubuntu1.3
qemu-system-ppc 1:6.0+dfsg-2expubuntu1.3
qemu-system-s390x 1:6.0+dfsg-2expubuntu1.3
qemu-system-sparc 1:6.0+dfsg-2expubuntu1.3
qemu-system-x86 1:6.0+dfsg-2expubuntu1.3
qemu-system-x86-microvm 1:6.0+dfsg-2expubuntu1.3
qemu-system-x86-xen 1:6.0+dfsg-2expubuntu1.3

Ubuntu 20.04 LTS:
qemu-system 1:4.2-3ubuntu6.23
qemu-system-arm 1:4.2-3ubuntu6.23
qemu-system-mips 1:4.2-3ubuntu6.23
qemu-system-misc 1:4.2-3ubuntu6.23
qemu-system-ppc 1:4.2-3ubuntu6.23
qemu-system-s390x 1:4.2-3ubuntu6.23
qemu-system-sparc 1:4.2-3ubuntu6.23
qemu-system-x86 1:4.2-3ubuntu6.23
qemu-system-x86-microvm 1:4.2-3ubuntu6.23
qemu-system-x86-xen 1:4.2-3ubuntu6.23

Ubuntu 18.04 LTS:
qemu-system 1:2.11+dfsg-1ubuntu7.40
qemu-system-arm 1:2.11+dfsg-1ubuntu7.40
qemu-system-mips 1:2.11+dfsg-1ubuntu7.40
qemu-system-misc 1:2.11+dfsg-1ubuntu7.40
qemu-system-ppc 1:2.11+dfsg-1ubuntu7.40
qemu-system-s390x 1:2.11+dfsg-1ubuntu7.40
qemu-system-sparc 1:2.11+dfsg-1ubuntu7.40
qemu-system-x86 1:2.11+dfsg-1ubuntu7.40

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5489-1
CVE-2021-3507, CVE-2021-3929, CVE-2021-4206, CVE-2021-4207,
CVE-2022-0358, CVE-2022-26353, CVE-2022-26354

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:6.2+dfsg-2ubuntu6.2
https://launchpad.net/ubuntu/+source/qemu/1:6.0+dfsg-2expubuntu1.3
https://launchpad.net/ubuntu/+source/qemu/1:4.2-3ubuntu6.23
https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.40
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close