-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0430
                     USN-4725-1: QEMU vulnerabilities
                              9 February 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           QEMU
Publisher:         Ubuntu
Operating System:  Ubuntu
                   UNIX variants (UNIX, Linux, OSX)
                   Windows
Impact/Access:     Access Confidential Data -- Existing Account
                   Denial of Service        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20181 CVE-2020-29443 CVE-2020-28916
                   CVE-2020-27821 CVE-2020-15859 CVE-2020-11947

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-4725-1

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Ubuntu. It is recommended that administrators 
         running QEMU check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4725-1: QEMU vulnerabilities
08 February 2021

Several security issues were fixed in QEMU.
Releases

  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Packages

  o qemu - Machine emulator and virtualizer

Details

It was discovered that QEMU incorrectly handled memory in iSCSI emulation.
An attacker inside the guest could possibly use this issue to obtain
sensitive information. This issue only affected Ubuntu 16.04 LTS, Ubuntu
18.04 LTS, and Ubuntu 20.04 LTS. ( CVE-2020-11947 )

Alexander Bulekov discovered that QEMU incorrectly handled Intel e1000e
emulation. An attacker inside the guest could use this issue to cause QEMU
to crash, resulting in a denial of service. ( CVE-2020-15859 )

Alexander Bulekov discovered that QEMU incorrectly handled memory region
cache. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
20.04 LTS, and Ubuntu 20.10. ( CVE-2020-27821 )

Cheol-woo Myung discovered that QEMU incorrectly handled Intel e1000e
emulation. An attacker inside the guest could use this issue to cause a
denial of service. This issue only affected Ubuntu 18.04 LTS, Ubuntu 20.04
LTS, and Ubuntu 20.10. ( CVE-2020-28916 )

Wenxiang Qian discovered that QEMU incorrectly handled ATAPI emulation. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. ( CVE-2020-29443 )

It was discovered that QEMU incorrectly handled VirtFS directory sharing.
An attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service. ( CVE-2021-20181 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 20.10

  o qemu-system - 1:5.0-5ubuntu9.4
  o qemu-system-arm - 1:5.0-5ubuntu9.4
  o qemu-system-mips - 1:5.0-5ubuntu9.4
  o qemu-system-misc - 1:5.0-5ubuntu9.4
  o qemu-system-ppc - 1:5.0-5ubuntu9.4
  o qemu-system-s390x - 1:5.0-5ubuntu9.4
  o qemu-system-sparc - 1:5.0-5ubuntu9.4
  o qemu-system-x86 - 1:5.0-5ubuntu9.4
  o qemu-system-x86-microvm - 1:5.0-5ubuntu9.4
  o qemu-system-x86-xen - 1:5.0-5ubuntu9.4

Ubuntu 20.04

  o qemu-system - 1:4.2-3ubuntu6.12
  o qemu-system-arm - 1:4.2-3ubuntu6.12
  o qemu-system-mips - 1:4.2-3ubuntu6.12
  o qemu-system-misc - 1:4.2-3ubuntu6.12
  o qemu-system-ppc - 1:4.2-3ubuntu6.12
  o qemu-system-s390x - 1:4.2-3ubuntu6.12
  o qemu-system-sparc - 1:4.2-3ubuntu6.12
  o qemu-system-x86 - 1:4.2-3ubuntu6.12
  o qemu-system-x86-microvm - 1:4.2-3ubuntu6.12
  o qemu-system-x86-xen - 1:4.2-3ubuntu6.12

Ubuntu 18.04

  o qemu-system - 1:2.11+dfsg-1ubuntu7.35
  o qemu-system-arm - 1:2.11+dfsg-1ubuntu7.35
  o qemu-system-mips - 1:2.11+dfsg-1ubuntu7.35
  o qemu-system-misc - 1:2.11+dfsg-1ubuntu7.35
  o qemu-system-ppc - 1:2.11+dfsg-1ubuntu7.35
  o qemu-system-s390x - 1:2.11+dfsg-1ubuntu7.35
  o qemu-system-sparc - 1:2.11+dfsg-1ubuntu7.35
  o qemu-system-x86 - 1:2.11+dfsg-1ubuntu7.35

Ubuntu 16.04

  o qemu-system - 1:2.5+dfsg-5ubuntu10.49
  o qemu-system-aarch64 - 1:2.5+dfsg-5ubuntu10.49
  o qemu-system-arm - 1:2.5+dfsg-5ubuntu10.49
  o qemu-system-mips - 1:2.5+dfsg-5ubuntu10.49
  o qemu-system-misc - 1:2.5+dfsg-5ubuntu10.49
  o qemu-system-ppc - 1:2.5+dfsg-5ubuntu10.49
  o qemu-system-s390x - 1:2.5+dfsg-5ubuntu10.49
  o qemu-system-sparc - 1:2.5+dfsg-5ubuntu10.49
  o qemu-system-x86 - 1:2.5+dfsg-5ubuntu10.49

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References

  o CVE-2020-15859
  o CVE-2020-27821
  o CVE-2020-28916
  o CVE-2020-29443
  o CVE-2020-11947
  o CVE-2021-20181

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=+80Q
-----END PGP SIGNATURE-----