Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in QEMU
ID: USN-5489-1
Distribution: Ubuntu
Plattformen: Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, Ubuntu 21.10, Ubuntu 22.04 LTS
Datum: Di, 21. Juni 2022, 23:41
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3929
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4206
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26353
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-4207
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3507
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0358
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-26354
Applikationen: QEMU

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============2385090764797224862==
Content-Language: en-CA
Content-Type: multipart/signed; micalg=pgp-sha256;
protocol="application/pgp-signature";
boundary="------------1ayhqJoIvsQUq5KTqNXUf4n8"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--------------1ayhqJoIvsQUq5KTqNXUf4n8
Content-Type: multipart/mixed;
boundary="------------grldHKsMkmqgebQuDO6gKyhD";
protected-headers="v1"
From: Marc Deslauriers <marc.deslauriers@canonical.com>
Reply-To: Ubuntu Security <security@ubuntu.com>
To: "ubuntu-security-announce@lists.ubuntu.com"
<ubuntu-security-announce@lists.ubuntu.com>
Message-ID: <6d4897ee-d652-6d12-37b6-c0d65590b806@canonical.com>
Subject: [USN-5489-1] QEMU vulnerabilities

--------------grldHKsMkmqgebQuDO6gKyhD
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-5489-1
June 21, 2022

qemu vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 21.10
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

Alexander Bulekov discovered that QEMU incorrectly handled floppy disk
emulation. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly leak
sensitive information. (CVE-2021-3507)

It was discovered that QEMU incorrectly handled NVME controller emulation.
An attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 22.04 LTS. (CVE-2021-3929)

It was discovered that QEMU incorrectly handled QXL display device
emulation. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service, or possibly execute
arbitrary code. (CVE-2021-4206, CVE-2021-4207)

Jietao Xiao, Jinku Li, Wenbo Shen, and Nanzi Yang discovered that QEMU
incorrectly handled the virtiofsd shared file system daemon. An attacker
inside the guest could use this issue to create files with incorrect
ownership, possibly leading to privilege escalation. This issue only
affected Ubuntu 22.04 LTS. (CVE-2022-0358)

It was discovered that QEMU incorrectly handled virtio-net devices. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2022-26353)

It was discovered that QEMU incorrectly handled vhost-vsock devices. A
privileged attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service, or possibly execute arbitrary
code. (CVE-2022-26354)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS:
qemu-system 1:6.2+dfsg-2ubuntu6.2
qemu-system-arm 1:6.2+dfsg-2ubuntu6.2
qemu-system-mips 1:6.2+dfsg-2ubuntu6.2
qemu-system-misc 1:6.2+dfsg-2ubuntu6.2
qemu-system-ppc 1:6.2+dfsg-2ubuntu6.2
qemu-system-s390x 1:6.2+dfsg-2ubuntu6.2
qemu-system-sparc 1:6.2+dfsg-2ubuntu6.2
qemu-system-x86 1:6.2+dfsg-2ubuntu6.2
qemu-system-x86-microvm 1:6.2+dfsg-2ubuntu6.2
qemu-system-x86-xen 1:6.2+dfsg-2ubuntu6.2

Ubuntu 21.10:
qemu-system 1:6.0+dfsg-2expubuntu1.3
qemu-system-arm 1:6.0+dfsg-2expubuntu1.3
qemu-system-mips 1:6.0+dfsg-2expubuntu1.3
qemu-system-misc 1:6.0+dfsg-2expubuntu1.3
qemu-system-ppc 1:6.0+dfsg-2expubuntu1.3
qemu-system-s390x 1:6.0+dfsg-2expubuntu1.3
qemu-system-sparc 1:6.0+dfsg-2expubuntu1.3
qemu-system-x86 1:6.0+dfsg-2expubuntu1.3
qemu-system-x86-microvm 1:6.0+dfsg-2expubuntu1.3
qemu-system-x86-xen 1:6.0+dfsg-2expubuntu1.3

Ubuntu 20.04 LTS:
qemu-system 1:4.2-3ubuntu6.23
qemu-system-arm 1:4.2-3ubuntu6.23
qemu-system-mips 1:4.2-3ubuntu6.23
qemu-system-misc 1:4.2-3ubuntu6.23
qemu-system-ppc 1:4.2-3ubuntu6.23
qemu-system-s390x 1:4.2-3ubuntu6.23
qemu-system-sparc 1:4.2-3ubuntu6.23
qemu-system-x86 1:4.2-3ubuntu6.23
qemu-system-x86-microvm 1:4.2-3ubuntu6.23
qemu-system-x86-xen 1:4.2-3ubuntu6.23

Ubuntu 18.04 LTS:
qemu-system 1:2.11+dfsg-1ubuntu7.40
qemu-system-arm 1:2.11+dfsg-1ubuntu7.40
qemu-system-mips 1:2.11+dfsg-1ubuntu7.40
qemu-system-misc 1:2.11+dfsg-1ubuntu7.40
qemu-system-ppc 1:2.11+dfsg-1ubuntu7.40
qemu-system-s390x 1:2.11+dfsg-1ubuntu7.40
qemu-system-sparc 1:2.11+dfsg-1ubuntu7.40
qemu-system-x86 1:2.11+dfsg-1ubuntu7.40

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-5489-1
CVE-2021-3507, CVE-2021-3929, CVE-2021-4206, CVE-2021-4207,
CVE-2022-0358, CVE-2022-26353, CVE-2022-26354

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:6.2+dfsg-2ubuntu6.2
https://launchpad.net/ubuntu/+source/qemu/1:6.0+dfsg-2expubuntu1.3
https://launchpad.net/ubuntu/+source/qemu/1:4.2-3ubuntu6.23
https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.40

--------------grldHKsMkmqgebQuDO6gKyhD--

--------------1ayhqJoIvsQUq5KTqNXUf4n8
Content-Type: application/pgp-signature; name="OpenPGP_signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="OpenPGP_signature"

-----BEGIN PGP SIGNATURE-----
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=rpSy
-----END PGP SIGNATURE-----

--------------1ayhqJoIvsQUq5KTqNXUf4n8--


--===============2385090764797224862==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: base64
Content-Disposition: inline

Cg==

--===============2385090764797224862==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung