-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2415
                     USN-5010-1: QEMU vulnerabilities
                               16 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           QEMU
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Modify Arbitrary Files          -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-20257 CVE-2021-20221 CVE-2021-3608
                   CVE-2021-3607 CVE-2021-3595 CVE-2021-3594
                   CVE-2021-3593 CVE-2021-3592 CVE-2021-3582
                   CVE-2021-3546 CVE-2021-3545 CVE-2021-3544
                   CVE-2021-3527 CVE-2021-3416 CVE-2021-3409
                   CVE-2021-3392 CVE-2020-35517 CVE-2020-35505
                   CVE-2020-35504 CVE-2020-29443 CVE-2020-25085
                   CVE-2020-17380 CVE-2020-15469 

Reference:         ESB-2021.2294
                   ESB-2021.2222
                   ESB-2021.2091
                   ESB-2021.2069

Original Bulletin: 
   https://ubuntu.com/security/notices/USN-5010-1

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-5010-1: QEMU vulnerabilities
15 July 2021

Several security issues were fixed in QEMU.
Releases

  o Ubuntu 21.04
  o Ubuntu 20.10
  o Ubuntu 20.04 LTS
  o Ubuntu 18.04 LTS

Packages

  o qemu - Machine emulator and virtualizer

Details

Lei Sun discovered that QEMU incorrectly handled certain MMIO operations.
An attacker inside the guest could possibly use this issue to cause QEMU to
crash, resulting in a denial of service. ( CVE-2020-15469 )

Wenxiang Qian discovered that QEMU incorrectly handled certain ATAPI
commands. An attacker inside the guest could possibly use this issue to
cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 21.04. ( CVE-2020-29443 )

Cheolwoo Myung discovered that QEMU incorrectly handled SCSI device
emulation. An attacker inside the guest could possibly use this issue to
cause QEMU to crash, resulting in a denial of service. ( CVE-2020-35504 ,
CVE-2020-35505 , CVE-2021-3392 )

Alex Xu discovered that QEMU incorrectly handled the virtio-fs shared file
system daemon. An attacker inside the guest could possibly use this issue
to read and write to host devices. This issue only affected Ubuntu 20.10.
( CVE-2020-35517 )

It was discovered that QEMU incorrectly handled ARM Generic Interrupt
Controller emulation. An attacker inside the guest could possibly use this
issue to cause QEMU to crash, resulting in a denial of service. This issue
only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10.
( CVE-2021-20221 )

Alexander Bulekov, Cheolwoo Myung, Sergej Schumilo, Cornelius Aschermann,
and Simon Werner discovered that QEMU incorrectly handled e1000 device
emulation. An attacker inside the guest could possibly use this issue to
cause QEMU to hang, resulting in a denial of service. This issue only
affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10.
( CVE-2021-20257 )

It was discovered that QEMU incorrectly handled SDHCI controller emulation.
An attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly execute arbitrary code. In
the default installation, when QEMU is used in combination with libvirt,
attackers would be isolated by the libvirt AppArmor profile.
( CVE-2021-3409 )

It was discovered that QEMU incorrectly handled certain NIC emulation
devices. An attacker inside the guest could possibly use this issue to
cause QEMU to hang or crash, resulting in a denial of service. This issue
only affected Ubuntu 18.04 LTS, Ubuntu 20.04 LTS, and Ubuntu 20.10.
( CVE-2021-3416 )

Remy Noel discovered that QEMU incorrectly handled the USB redirector
device. An attacker inside the guest could possibly use this issue to
cause QEMU to consume resources, resulting in a denial of service.
( CVE-2021-3527 )

It was discovered that QEMU incorrectly handled the virtio vhost-user GPU
device. An attacker inside the guest could possibly use this issue to cause
QEMU to consume resources, leading to a denial of service. This issue only
affected Ubuntu 20.04 LTS, Ubuntu 20.10, and Ubuntu 21.04. ( CVE-2021-3544 )

It was discovered that QEMU incorrectly handled the virtio vhost-user GPU
device. An attacker inside the guest could possibly use this issue to
obtain sensitive host information. This issue only affected Ubuntu 20.04
LTS, Ubuntu 20.10, and Ubuntu 21.04. ( CVE-2021-3545 )

It was discovered that QEMU incorrectly handled the virtio vhost-user GPU
device. An attacker inside the guest could use this issue to cause QEMU to
crash, resulting in a denial of service, or possibly execute arbitrary
code. In the default installation, when QEMU is used in combination with
libvirt, attackers would be isolated by the libvirt AppArmor profile. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 20.10, and Ubuntu 21.04.
( CVE-2021-3546 )

It was discovered that QEMU incorrectly handled the PVRDMA device. An
attacker inside the guest could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly execute arbitrary code. In
the default installation, when QEMU is used in combination with libvirt,
attackers would be isolated by the libvirt AppArmor profile. This issue
only affected Ubuntu 20.04 LTS, Ubuntu 20.10, and Ubuntu 21.04.
( CVE-2021-3582 , CVE-2021-3607 , CVE-2021-3608 )

It was discovered that QEMU SLiRP networking incorrectly handled certain
udp packets. An attacker inside a guest could possibly use this issue to
leak sensitive information from the host. ( CVE-2021-3592 , CVE-2021-3593 ,
CVE-2021-3594 , CVE-2021-3595 )

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 21.04

  o qemu-system-x86-microvm - 1:5.2+dfsg-9ubuntu3.1
  o qemu-system-misc - 1:5.2+dfsg-9ubuntu3.1
  o qemu-system-s390x - 1:5.2+dfsg-9ubuntu3.1
  o qemu-system - 1:5.2+dfsg-9ubuntu3.1
  o qemu-system-x86 - 1:5.2+dfsg-9ubuntu3.1
  o qemu-system-sparc - 1:5.2+dfsg-9ubuntu3.1
  o qemu-system-arm - 1:5.2+dfsg-9ubuntu3.1
  o qemu-system-ppc - 1:5.2+dfsg-9ubuntu3.1
  o qemu-system-mips - 1:5.2+dfsg-9ubuntu3.1
  o qemu-system-x86-xen - 1:5.2+dfsg-9ubuntu3.1

Ubuntu 20.10

  o qemu-system-x86-microvm - 1:5.0-5ubuntu9.9
  o qemu-system-misc - 1:5.0-5ubuntu9.9
  o qemu-system-s390x - 1:5.0-5ubuntu9.9
  o qemu-system - 1:5.0-5ubuntu9.9
  o qemu-system-x86 - 1:5.0-5ubuntu9.9
  o qemu-system-sparc - 1:5.0-5ubuntu9.9
  o qemu-system-arm - 1:5.0-5ubuntu9.9
  o qemu-system-ppc - 1:5.0-5ubuntu9.9
  o qemu-system-mips - 1:5.0-5ubuntu9.9
  o qemu-system-x86-xen - 1:5.0-5ubuntu9.9

Ubuntu 20.04

  o qemu-system-x86-microvm - 1:4.2-3ubuntu6.17
  o qemu-system-misc - 1:4.2-3ubuntu6.17
  o qemu-system-s390x - 1:4.2-3ubuntu6.17
  o qemu-system - 1:4.2-3ubuntu6.17
  o qemu-system-x86 - 1:4.2-3ubuntu6.17
  o qemu-system-sparc - 1:4.2-3ubuntu6.17
  o qemu-system-arm - 1:4.2-3ubuntu6.17
  o qemu-system-ppc - 1:4.2-3ubuntu6.17
  o qemu-system-mips - 1:4.2-3ubuntu6.17
  o qemu-system-x86-xen - 1:4.2-3ubuntu6.17

Ubuntu 18.04

  o qemu-system-misc - 1:2.11+dfsg-1ubuntu7.37
  o qemu-system-s390x - 1:2.11+dfsg-1ubuntu7.37
  o qemu-system - 1:2.11+dfsg-1ubuntu7.37
  o qemu-system-x86 - 1:2.11+dfsg-1ubuntu7.37
  o qemu-system-arm - 1:2.11+dfsg-1ubuntu7.37
  o qemu-system-sparc - 1:2.11+dfsg-1ubuntu7.37
  o qemu-system-ppc - 1:2.11+dfsg-1ubuntu7.37
  o qemu-system-mips - 1:2.11+dfsg-1ubuntu7.37

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References

  o CVE-2021-3594
  o CVE-2021-3546
  o CVE-2021-3545
  o CVE-2020-35504
  o CVE-2020-15469
  o CVE-2021-3593
  o CVE-2021-3416
  o CVE-2021-3582
  o CVE-2021-3544
  o CVE-2021-20257
  o CVE-2020-29443
  o CVE-2021-3527
  o CVE-2021-3607
  o CVE-2021-3595
  o CVE-2020-35505
  o CVE-2021-3392
  o CVE-2021-3409
  o CVE-2021-20221
  o CVE-2021-3608
  o CVE-2020-35517
  o CVE-2021-3592

Related notices

  o USN-4725-1 : qemu-utils, qemu-user, qemu-system-aarch64, qemu-system,
    qemu-system-ppc, qemu-system-x86-microvm, qemu-kvm, qemu-guest-agent, qemu,
    qemu-system-s390x, qemu-block-extra, qemu-system-gui, qemu-system-common,
    qemu-system-sparc, qemu-system-x86, qemu-user-binfmt, qemu-system-data,
    qemu-system-misc, qemu-system-x86-xen, qemu-user-static, qemu-system-arm,
    qemu-system-mips
  o USN-5009-1 : libslirp, libslirp-dev, libslirp0

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=2nfF
-----END PGP SIGNATURE-----