Ubuntu 6522 Published by

A QEMU security update has been released for Ubuntu Linux 14.04 ESM, 16.04 ESM, 18.04 LTS, 20.04 LTS, 22.04 LTS, and 22.10.



USN-5772-1: QEMU vulnerabilities


=========================================================================
Ubuntu Security Notice USN-5772-1
December 12, 2022

qemu vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 22.10
- Ubuntu 22.04 LTS
- Ubuntu 20.04 LTS
- Ubuntu 18.04 LTS
- Ubuntu 16.04 ESM
- Ubuntu 14.04 ESM

Summary:

Several security issues were fixed in QEMU.

Software Description:
- qemu: Machine emulator and virtualizer

Details:

It was discovered that QEMU incorrectly handled bulk transfers from SPICE
clients. A remote attacker could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly execute arbitrary code. This
issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. (CVE-2021-3682)

It was discovered that QEMU did not properly manage memory when it
transfers the USB packets. A malicious guest attacker could use this issue
to cause QEMU to crash, resulting in a denial of service, or possibly
execute arbitrary code. This issue only affected Ubuntu 18.04 LTS, Ubuntu
20.04 LTS and Ubuntu 22.04 LTS. (CVE-2021-3750)

It was discovered that the QEMU SCSI device emulation incorrectly handled
certain MODE SELECT commands. An attacker inside the guest could possibly
use this issue to cause QEMU to crash, resulting in a denial of service.
This issue only affected Ubuntu 14.04 ESM and Ubuntu 16.04 ESM.
(CVE-2021-3930)

It was discovered that QEMU did not properly manage memory when it
processing repeated messages to cancel the current SCSI request. A
malicious privileged guest attacker could use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2022-0216)

It was discovered that QEMU did not properly manage memory when it
using Tulip device emulation. A malicious guest attacker could use this
issue to cause QEMU to crash, resulting in a denial of service. This issue
only affected Ubuntu 22.10. (CVE-2022-2962)

It was discovered that QEMU did not properly manage memory when processing
ClientCutText messages. A attacker could use this issue to cause QEMU to
crash, resulting in a denial of service. This issue only affected Ubuntu
22.04 LTS and Ubuntu 22.10. (CVE-2022-3165)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 22.10:
qemu-system 1:7.0+dfsg-7ubuntu2.1
qemu-system-arm 1:7.0+dfsg-7ubuntu2.1
qemu-system-mips 1:7.0+dfsg-7ubuntu2.1
qemu-system-misc 1:7.0+dfsg-7ubuntu2.1
qemu-system-ppc 1:7.0+dfsg-7ubuntu2.1
qemu-system-s390x 1:7.0+dfsg-7ubuntu2.1
qemu-system-sparc 1:7.0+dfsg-7ubuntu2.1
qemu-system-x86 1:7.0+dfsg-7ubuntu2.1
qemu-system-x86-xen 1:7.0+dfsg-7ubuntu2.1

Ubuntu 22.04 LTS:
qemu 1:6.2+dfsg-2ubuntu6.6
qemu-system 1:6.2+dfsg-2ubuntu6.6
qemu-system-arm 1:6.2+dfsg-2ubuntu6.6
qemu-system-mips 1:6.2+dfsg-2ubuntu6.6
qemu-system-misc 1:6.2+dfsg-2ubuntu6.6
qemu-system-ppc 1:6.2+dfsg-2ubuntu6.6
qemu-system-s390x 1:6.2+dfsg-2ubuntu6.6
qemu-system-sparc 1:6.2+dfsg-2ubuntu6.6
qemu-system-x86 1:6.2+dfsg-2ubuntu6.6
qemu-system-x86-microvm 1:6.2+dfsg-2ubuntu6.6
qemu-system-x86-xen 1:6.2+dfsg-2ubuntu6.6

Ubuntu 20.04 LTS:
qemu 1:4.2-3ubuntu6.24
qemu-system 1:4.2-3ubuntu6.24
qemu-system-arm 1:4.2-3ubuntu6.24
qemu-system-mips 1:4.2-3ubuntu6.24
qemu-system-misc 1:4.2-3ubuntu6.24
qemu-system-ppc 1:4.2-3ubuntu6.24
qemu-system-s390x 1:4.2-3ubuntu6.24
qemu-system-sparc 1:4.2-3ubuntu6.24
qemu-system-x86 1:4.2-3ubuntu6.24
qemu-system-x86-microvm 1:4.2-3ubuntu6.24
qemu-system-x86-xen 1:4.2-3ubuntu6.24

Ubuntu 18.04 LTS:
qemu 1:2.11+dfsg-1ubuntu7.41
qemu-system 1:2.11+dfsg-1ubuntu7.41
qemu-system-arm 1:2.11+dfsg-1ubuntu7.41
qemu-system-mips 1:2.11+dfsg-1ubuntu7.41
qemu-system-misc 1:2.11+dfsg-1ubuntu7.41
qemu-system-ppc 1:2.11+dfsg-1ubuntu7.41
qemu-system-s390x 1:2.11+dfsg-1ubuntu7.41
qemu-system-sparc 1:2.11+dfsg-1ubuntu7.41
qemu-system-x86 1:2.11+dfsg-1ubuntu7.41

Ubuntu 16.04 ESM:
qemu 1:2.5+dfsg-5ubuntu10.51+esm1
qemu-system 1:2.5+dfsg-5ubuntu10.51+esm1
qemu-system-aarch64 1:2.5+dfsg-5ubuntu10.51+esm1
qemu-system-arm 1:2.5+dfsg-5ubuntu10.51+esm1
qemu-system-mips 1:2.5+dfsg-5ubuntu10.51+esm1
qemu-system-misc 1:2.5+dfsg-5ubuntu10.51+esm1
qemu-system-ppc 1:2.5+dfsg-5ubuntu10.51+esm1
qemu-system-s390x 1:2.5+dfsg-5ubuntu10.51+esm1
qemu-system-sparc 1:2.5+dfsg-5ubuntu10.51+esm1
qemu-system-x86 1:2.5+dfsg-5ubuntu10.51+esm1

Ubuntu 14.04 ESM:
qemu 2.0.0+dfsg-2ubuntu1.47+esm2
qemu-system 2.0.0+dfsg-2ubuntu1.47+esm2
qemu-system-aarch64 2.0.0+dfsg-2ubuntu1.47+esm2
qemu-system-arm 2.0.0+dfsg-2ubuntu1.47+esm2
qemu-system-mips 2.0.0+dfsg-2ubuntu1.47+esm2
qemu-system-misc 2.0.0+dfsg-2ubuntu1.47+esm2
qemu-system-ppc 2.0.0+dfsg-2ubuntu1.47+esm2
qemu-system-sparc 2.0.0+dfsg-2ubuntu1.47+esm2
qemu-system-x86 2.0.0+dfsg-2ubuntu1.47+esm2

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-5772-1
CVE-2021-3682, CVE-2021-3750, CVE-2021-3930, CVE-2022-0216,
CVE-2022-2962, CVE-2022-3165

Package Information:
  https://launchpad.net/ubuntu/+source/qemu/1:7.0+dfsg-7ubuntu2.1
  https://launchpad.net/ubuntu/+source/qemu/1:6.2+dfsg-2ubuntu6.6
  https://launchpad.net/ubuntu/+source/qemu/1:4.2-3ubuntu6.24
  https://launchpad.net/ubuntu/+source/qemu/1:2.11+dfsg-1ubuntu7.41

--janmi5ml72ynnran