-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2024.0126
                     USN-6567-1: QEMU vulnerabilities
                              9 January 2024

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           QEMU
Publisher:         Ubuntu
Operating System:  Ubuntu
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-42467 CVE-2023-40360 CVE-2023-5088
                   CVE-2023-4135 CVE-2023-3354 CVE-2023-3301
                   CVE-2023-3255 CVE-2023-3180 CVE-2023-2861
                   CVE-2023-1544 CVE-2021-3638 CVE-2021-3611
                   CVE-2020-24165 CVE-2020-14394 

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-6567-1

Comment: CVSS (Max):  8.8 CVE-2020-24165 (CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H)
         CVSS Source: Ubuntu
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-6567-1: QEMU vulnerabilities

8 January 2024

Several security issues were fixed in QEMU.

Releases

  o Ubuntu 23.10
  o Ubuntu 23.04
  o Ubuntu 22.04 LTS
  o Ubuntu 20.04 LTS

Packages

  o qemu - Machine emulator and virtualizer

Details

Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled the
USB xHCI controller device. A privileged guest attacker could possibly use
this issue to cause QEMU to crash, leading to a denial of service. This
issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. ( CVE-2020-14394 )

It was discovered that QEMU incorrectly handled the TCG Accelerator. A
local attacker could use this issue to cause QEMU to crash, leading to a
denial of service, or possibly execute arbitrary code and esclate
privileges. This issue only affected Ubuntu 20.04 LTS. ( CVE-2020-24165 )

It was discovered that QEMU incorrectly handled the Intel HD audio device.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 22.04 LTS.
( CVE-2021-3611 )

It was discovered that QEMU incorrectly handled the ATI VGA device. A
malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 20.04 LTS.
( CVE-2021-3638 )

It was discovered that QEMU incorrectly handled the VMWare paravirtual RDMA
device. A malicious guest attacker could use this issue to cause QEMU to
crash, leading to a denial of service. ( CVE-2023-1544 )

It was discovered that QEMU incorrectly handled the 9p passthrough
filesystem. A malicious guest attacker could possibly use this issue to
open special files and escape the exported 9p tree. This issue only
affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
( CVE-2023-2861 )

It was discovered that QEMU incorrectly handled the virtual crypto device.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
( CVE-2023-3180 )

It was discovered that QEMU incorrectly handled the built-in VNC server.
A remote authenticated attacker could possibly use this issue to cause QEMU
to stop responding, resulting in a denial of service. This issue only
affected Ubuntu 22.04 LTS and Ubuntu 23.04. ( CVE-2023-3255 )

It was discovered that QEMU incorrectly handled net device hot-unplugging.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 22.04 LTS
and Ubuntu 23.04. ( CVE-2023-3301 )

It was discovered that QEMU incorrectly handled the built-in VNC server.
A remote attacker could possibly use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 20.04
LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. ( CVE-2023-3354 )

It was discovered that QEMU incorrectly handled NVME devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service. This issue only affected Ubuntu 23.10. ( CVE-2023-40360 )

It was discovered that QEMU incorrectly handled NVME devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service, or possibly obtain sensitive information. This issue
only affected Ubuntu 23.10. ( CVE-2023-4135 )

It was discovered that QEMU incorrectly handled SCSI devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service. This issue only affected Ubuntu 23.04 and Ubuntu 23.10.
( CVE-2023-42467 )

It was discovered that QEMU incorrectly handled certain disk offsets. A
malicious guest attacker could possibly use this issue to gain control of
the host in certain nested virtualization scenarios. ( CVE-2023-5088 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 23.10

  o qemu-system - 1:8.0.4+dfsg-1ubuntu3.23.10.2
  o qemu-system-arm - 1:8.0.4+dfsg-1ubuntu3.23.10.2
  o qemu-system-mips - 1:8.0.4+dfsg-1ubuntu3.23.10.2
  o qemu-system-misc - 1:8.0.4+dfsg-1ubuntu3.23.10.2
  o qemu-system-ppc - 1:8.0.4+dfsg-1ubuntu3.23.10.2
  o qemu-system-s390x - 1:8.0.4+dfsg-1ubuntu3.23.10.2
  o qemu-system-sparc - 1:8.0.4+dfsg-1ubuntu3.23.10.2
  o qemu-system-x86 - 1:8.0.4+dfsg-1ubuntu3.23.10.2
  o qemu-system-x86-xen - 1:8.0.4+dfsg-1ubuntu3.23.10.2
  o qemu-system-xen - 1:8.0.4+dfsg-1ubuntu3.23.10.2

Ubuntu 23.04

  o qemu-system - 1:7.2+dfsg-5ubuntu2.4
  o qemu-system-arm - 1:7.2+dfsg-5ubuntu2.4
  o qemu-system-mips - 1:7.2+dfsg-5ubuntu2.4
  o qemu-system-misc - 1:7.2+dfsg-5ubuntu2.4
  o qemu-system-ppc - 1:7.2+dfsg-5ubuntu2.4
  o qemu-system-s390x - 1:7.2+dfsg-5ubuntu2.4
  o qemu-system-sparc - 1:7.2+dfsg-5ubuntu2.4
  o qemu-system-x86 - 1:7.2+dfsg-5ubuntu2.4
  o qemu-system-x86-xen - 1:7.2+dfsg-5ubuntu2.4
  o qemu-system-xen - 1:7.2+dfsg-5ubuntu2.4

Ubuntu 22.04

  o qemu - 1:6.2+dfsg-2ubuntu6.16
  o qemu-system-arm - 1:6.2+dfsg-2ubuntu6.16
  o qemu-system-mips - 1:6.2+dfsg-2ubuntu6.16
  o qemu-system-misc - 1:6.2+dfsg-2ubuntu6.16
  o qemu-system-ppc - 1:6.2+dfsg-2ubuntu6.16
  o qemu-system-s390x - 1:6.2+dfsg-2ubuntu6.16
  o qemu-system-sparc - 1:6.2+dfsg-2ubuntu6.16
  o qemu-system-x86 - 1:6.2+dfsg-2ubuntu6.16
  o qemu-system-x86-microvm - 1:6.2+dfsg-2ubuntu6.16
  o qemu-system-x86-xen - 1:6.2+dfsg-2ubuntu6.16

Ubuntu 20.04

  o qemu - 1:4.2-3ubuntu6.28
  o qemu-system - 1:4.2-3ubuntu6.28
  o qemu-system-arm - 1:4.2-3ubuntu6.28
  o qemu-system-mips - 1:4.2-3ubuntu6.28
  o qemu-system-misc - 1:4.2-3ubuntu6.28
  o qemu-system-ppc - 1:4.2-3ubuntu6.28
  o qemu-system-s390x - 1:4.2-3ubuntu6.28
  o qemu-system-sparc - 1:4.2-3ubuntu6.28
  o qemu-system-x86 - 1:4.2-3ubuntu6.28
  o qemu-system-x86-microvm - 1:4.2-3ubuntu6.28
  o qemu-system-x86-xen - 1:4.2-3ubuntu6.28

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References

  o CVE-2023-1544
  o CVE-2023-3354
  o CVE-2023-3301
  o CVE-2023-5088
  o CVE-2020-24165
  o CVE-2021-3638
  o CVE-2023-4135
  o CVE-2023-3180
  o CVE-2023-2861
  o CVE-2021-3611
  o CVE-2023-3255
  o CVE-2023-42467
  o CVE-2020-14394
  o CVE-2023-40360

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=s9e4
-----END PGP SIGNATURE-----