Ubuntu 20.04 LTS / 22.04 LTS : QEMU regression (USN-6567-2)

info Nessus Plugin ID 200171

Synopsis

The remote Ubuntu host is missing a security update.

Description

The remote Ubuntu 20.04 LTS / 22.04 LTS host has packages installed that are affected by a vulnerability as referenced in the USN-6567-2 advisory.

USN-6567-1 fixed vulnerabilities QEMU. The fix for CVE-2023-2861 was too restrictive and introduced a behaviour change leading to a regression in certain environments. This update fixes the problem.

Original advisory details:

Gaoning Pan and Xingwei Li discovered that QEMU incorrectly handled the

USB xHCI controller device. A privileged guest attacker could possibly use

this issue to cause QEMU to crash, leading to a denial of service. This

issue only affected Ubuntu 20.04 LTS and Ubuntu 22.04 LTS. (CVE-2020-14394)

It was discovered that QEMU incorrectly handled the TCG Accelerator. A

local attacker could use this issue to cause QEMU to crash, leading to a

denial of service, or possibly execute arbitrary code and esclate

privileges. This issue only affected Ubuntu 20.04 LTS. (CVE-2020-24165)

It was discovered that QEMU incorrectly handled the Intel HD audio device.

A malicious guest attacker could use this issue to cause QEMU to crash,

leading to a denial of service. This issue only affected Ubuntu 22.04 LTS.

(CVE-2021-3611)

It was discovered that QEMU incorrectly handled the ATI VGA device. A

malicious guest attacker could use this issue to cause QEMU to crash,

leading to a denial of service. This issue only affected Ubuntu 20.04 LTS.

(CVE-2021-3638)

It was discovered that QEMU incorrectly handled the VMWare paravirtual RDMA

device. A malicious guest attacker could use this issue to cause QEMU to

crash, leading to a denial of service. (CVE-2023-1544)

It was discovered that QEMU incorrectly handled the 9p passthrough

filesystem. A malicious guest attacker could possibly use this issue to

open special files and escape the exported 9p tree. This issue only

affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.

(CVE-2023-2861)

It was discovered that QEMU incorrectly handled the virtual crypto device.

A malicious guest attacker could use this issue to cause QEMU to crash,

leading to a denial of service, or possibly execute arbitrary code. This

issue only affected Ubuntu 20.04 LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04.

(CVE-2023-3180)

It was discovered that QEMU incorrectly handled the built-in VNC server.

A remote authenticated attacker could possibly use this issue to cause QEMU

to stop responding, resulting in a denial of service. This issue only

affected Ubuntu 22.04 LTS and Ubuntu 23.04. (CVE-2023-3255)

It was discovered that QEMU incorrectly handled net device hot-unplugging.

A malicious guest attacker could use this issue to cause QEMU to crash,

leading to a denial of service. This issue only affected Ubuntu 22.04 LTS

and Ubuntu 23.04. (CVE-2023-3301)

It was discovered that QEMU incorrectly handled the built-in VNC server.

A remote attacker could possibly use this issue to cause QEMU to crash,

resulting in a denial of service. This issue only affected Ubuntu 20.04

LTS, Ubuntu 22.04 LTS, and Ubuntu 23.04. (CVE-2023-3354)

It was discovered that QEMU incorrectly handled NVME devices. A malicious

guest attacker could use this issue to cause QEMU to crash, leading to a

denial of service. This issue only affected Ubuntu 23.10. (CVE-2023-40360)

It was discovered that QEMU incorrectly handled NVME devices. A malicious

guest attacker could use this issue to cause QEMU to crash, leading to a

denial of service, or possibly obtain sensitive information. This issue

only affected Ubuntu 23.10. (CVE-2023-4135)

It was discovered that QEMU incorrectly handled SCSI devices. A malicious

guest attacker could use this issue to cause QEMU to crash, leading to a

denial of service. This issue only affected Ubuntu 23.04 and Ubuntu 23.10.

(CVE-2023-42467)

It was discovered that QEMU incorrectly handled certain disk offsets. A

malicious guest attacker could possibly use this issue to gain control of

the host in certain nested virtualization scenarios. (CVE-2023-5088)

Tenable has extracted the preceding description block directly from the Ubuntu security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Update the affected packages.

See Also

https://ubuntu.com/security/notices/USN-6567-2

Plugin Details

Severity: Info

ID: 200171

File Name: ubuntu_USN-6567-2.nasl

Version: 1.1

Type: local

Agent: unix

Published: 6/6/2024

Updated: 6/6/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

Vulnerability Information

CPE: cpe:/o:canonical:ubuntu_linux:20.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:qemu-system-common, p-cpe:/a:canonical:ubuntu_linux:qemu-user, p-cpe:/a:canonical:ubuntu_linux:qemu-guest-agent, p-cpe:/a:canonical:ubuntu_linux:qemu-system-gui, p-cpe:/a:canonical:ubuntu_linux:qemu-system, p-cpe:/a:canonical:ubuntu_linux:qemu-user-static, p-cpe:/a:canonical:ubuntu_linux:qemu-kvm, p-cpe:/a:canonical:ubuntu_linux:qemu-system-mips, p-cpe:/a:canonical:ubuntu_linux:qemu-system-x86-xen, p-cpe:/a:canonical:ubuntu_linux:qemu, p-cpe:/a:canonical:ubuntu_linux:qemu-system-s390x, p-cpe:/a:canonical:ubuntu_linux:qemu-system-x86, p-cpe:/a:canonical:ubuntu_linux:qemu-system-misc, p-cpe:/a:canonical:ubuntu_linux:qemu-system-arm, p-cpe:/a:canonical:ubuntu_linux:qemu-system-x86-microvm, p-cpe:/a:canonical:ubuntu_linux:qemu-utils, p-cpe:/a:canonical:ubuntu_linux:qemu-system-ppc, p-cpe:/a:canonical:ubuntu_linux:qemu-user-binfmt, cpe:/o:canonical:ubuntu_linux:22.04:-:lts, p-cpe:/a:canonical:ubuntu_linux:qemu-system-data, p-cpe:/a:canonical:ubuntu_linux:qemu-block-extra, p-cpe:/a:canonical:ubuntu_linux:qemu-system-sparc

Required KB Items: Host/cpu, Host/Debian/dpkg-l, Host/Ubuntu, Host/Ubuntu/release

Exploit Ease: No known exploits are available

Patch Publication Date: 6/6/2024

Vulnerability Publication Date: 6/6/2024

Reference Information

USN: 6567-2