Ubuntu 6614 Published by

The following security updates have been released for Ubuntu Linux:

[USN-6567-2] QEMU regression
[USN-6815-1] AOM vulnerability
[USN-6814-1] libvpx vulnerability




[USN-6567-2] QEMU regression


==========================================================================
Ubuntu Security Notice USN-6567-2
June 06, 2024

qemu regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

USN-6567-1 introduced a regression in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

USN-6567-1 fixed vulnerabilities QEMU. The fix for CVE-2023-2861 was too
restrictive and introduced a behaviour change leading to a regression in
certain environments. This update fixes the problem.

Original advisory details:

Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled the
USB xHCI controller device. A privileged guest attacker could possibly use
this issue to cause QEMU to crash, leading to a denial of service. This
issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2020-14394)
It was discovered that QEMU incorrectly handled the TCG Accelerator. A
local attacker could use this issue to cause QEMU to crash, leading to a
denial of service, or possibly execute arbitrary code and esclate
privileges. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-24165)
It was discovered that QEMU incorrectly handled the Intel HD audio device.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 22.04 LTS.
(CVE-2021-3611)
It was discovered that QEMU incorrectly handled the ATI VGA device. A
malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 20.04 LTS.
(CVE-2021-3638)
It was discovered that QEMU incorrectly handled the VMWare paravirtual RDMA
device. A malicious guest attacker could use this issue to cause QEMU to
crash, leading to a denial of service. (CVE-2023-1544)
It was discovered that QEMU incorrectly handled the 9p passthrough
filesystem. A malicious guest attacker could possibly use this issue to
open special files and escape the exported 9p tree. This issue only
affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
(CVE-2023-2861)
It was discovered that QEMU incorrectly handled the virtual crypto device.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.
(CVE-2023-3180)
It was discovered that QEMU incorrectly handled the built-in VNC server.
A remote authenticated attacker could possibly use this issue to cause QEMU
to stop responding, resulting in a denial of service. This issue only
affected Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-3255)
It was discovered that QEMU incorrectly handled net device hot-unplugging.
A malicious guest attacker could use this issue to cause QEMU to crash,
leading to a denial of service. This issue only affected Ubuntu 22.04 LTS
and Ubuntu 23.04. (CVE-2023-3301)
It was discovered that QEMU incorrectly handled the built-in VNC server.
A remote attacker could possibly use this issue to cause QEMU to crash,
resulting in a denial of service. This issue only affected Ubuntu 20.04
LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. (CVE-2023-3354)
It was discovered that QEMU incorrectly handled NVME devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service. This issue only affected Ubuntu 23.10. (CVE-2023-40360)
It was discovered that QEMU incorrectly handled NVME devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service, or possibly obtain sensitive information. This issue
only affected Ubuntu 23.10. (CVE-2023-4135)
It was discovered that QEMU incorrectly handled SCSI devices. A malicious
guest attacker could use this issue to cause QEMU to crash, leading to a
denial of service. This issue only affected Ubuntu 23.04 and Ubuntu 23.10.
(CVE-2023-42467)
It was discovered that QEMU incorrectly handled certain disk offsets. A
malicious guest attacker could possibly use this issue to gain control of
the host in certain nested virtualization scenarios. (CVE-2023-5088)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.04 LTS
qemu-system 1:6.2+dfsg-2ubuntu6.21
qemu-system-arm 1:6.2+dfsg-2ubuntu6.21
qemu-system-mips 1:6.2+dfsg-2ubuntu6.21
qemu-system-misc 1:6.2+dfsg-2ubuntu6.21
qemu-system-ppc 1:6.2+dfsg-2ubuntu6.21
qemu-system-s390x 1:6.2+dfsg-2ubuntu6.21
qemu-system-sparc 1:6.2+dfsg-2ubuntu6.21
qemu-system-x86 1:6.2+dfsg-2ubuntu6.21
qemu-system-x86-microvm 1:6.2+dfsg-2ubuntu6.21
qemu-system-x86-xen 1:6.2+dfsg-2ubuntu6.21

Ubuntu 20.04 LTS
qemu-system 1:4.2-3ubuntu6.29
qemu-system-arm 1:4.2-3ubuntu6.29
qemu-system-mips 1:4.2-3ubuntu6.29
qemu-system-misc 1:4.2-3ubuntu6.29
qemu-system-ppc 1:4.2-3ubuntu6.29
qemu-system-s390x 1:4.2-3ubuntu6.29
qemu-system-sparc 1:4.2-3ubuntu6.29
qemu-system-x86 1:4.2-3ubuntu6.29
qemu-system-x86-microvm 1:4.2-3ubuntu6.29
qemu-system-x86-xen 1:4.2-3ubuntu6.29

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6567-2
https://ubuntu.com/security/notices/USN-6567-1
https://launchpad.net/bugs/2065579

Package Information:
https://launchpad.net/ubuntu/+source/qemu/1:6.2+dfsg-2ubuntu6.21
https://launchpad.net/ubuntu/+source/qemu/1:4.2-3ubuntu6.29



[USN-6815-1] AOM vulnerability


==========================================================================
Ubuntu Security Notice USN-6815-1
June 06, 2024

aom vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS

Summary:

AOM could be made to crash or run programs if it opened a specially crafted
file.

Software Description:
- aom: AV1 Video Codec Library

Details:

Xiantong Hou discovered that AOM did not properly handle certain malformed
media files. If an application using AOM opened a specially crafted file, a
remote attacker could cause a denial of service, or possibly execute
arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
libaom3 3.8.2-2ubuntu0.1

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6815-1
CVE-2024-5171

Package Information:
https://launchpad.net/ubuntu/+source/aom/3.8.2-2ubuntu0.1



[USN-6814-1] libvpx vulnerability


==========================================================================
Ubuntu Security Notice USN-6814-1
June 06, 2024

libvpx vulnerability
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 24.04 LTS
- Ubuntu 23.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS

Summary:

libvpx could be made to crash or run programs if it opened a specially
crafted file.

Software Description:
- libvpx: VP8 and VP9 video codec

Details:

Xiantong Hou discovered that libvpx did not properly handle certain
malformed media files. If an application using libvpx opened a specially
crafted file, a remote attacker could cause a denial of service, or
possibly execute arbitrary code.

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 24.04 LTS
libvpx9 1.14.0-1ubuntu2.1

Ubuntu 23.10
libvpx7 1.12.0-1ubuntu2.1

Ubuntu 22.04 LTS
libvpx7 1.11.0-2ubuntu2.3

Ubuntu 20.04 LTS
libvpx6 1.8.2-1ubuntu0.3

In general, a standard system update will make all the necessary changes.

References:
https://ubuntu.com/security/notices/USN-6814-1
CVE-2024-5197

Package Information:
https://launchpad.net/ubuntu/+source/libvpx/1.14.0-1ubuntu2.1
https://launchpad.net/ubuntu/+source/libvpx/1.12.0-1ubuntu2.1
https://launchpad.net/ubuntu/+source/libvpx/1.11.0-2ubuntu2.3
https://launchpad.net/ubuntu/+source/libvpx/1.8.2-1ubuntu0.3