Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4467-2: QEMU vulnerabilities

2 February 2021

Several security issues were fixed in QEMU.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • qemu - Machine emulator and virtualizer

Details

USN-4467-1 fixed several vulnerabilities in QEMU. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that the QEMU SD memory card implementation incorrectly
handled certain memory operations. An attacker inside a guest could
possibly use this issue to cause QEMU to crash, resulting in a denial of
service. (CVE-2020-13253)

Ren Ding and Hanqing Zhao discovered that the QEMU ES1370 audio driver
incorrectly handled certain invalid frame counts. An attacker inside a
guest could possibly use this issue to cause QEMU to crash, resulting in a
denial of service. (CVE-2020-13361)

Ren Ding and Hanqing Zhao discovered that the QEMU MegaRAID SAS SCSI driver
incorrectly handled certain memory operations. An attacker inside a guest
could possibly use this issue to cause QEMU to crash, resulting in a denial
of service. (CVE-2020-13362)

Alexander Bulekov discovered that QEMU MegaRAID SAS SCSI driver incorrectly
handled certain memory space operations. An attacker inside a guest could
possibly use this issue to cause QEMU to crash, resulting in a denial of
service. (CVE-2020-13659)

Ren Ding, Hanqing Zhao, Alexander Bulekov, and Anatoly Trosinenko
discovered that the QEMU incorrectly handled certain msi-x mmio operations.
An attacker inside a guest could possibly use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2020-13754)

Ziming Zhang, Xiao Wei, Gonglei Arei and Yanyu Zhang discovered that
QEMU incorrectly handled certain USB packets. An attacker could possibly
use this to expose sensitive information or execute arbitrary code.
(CVE-2020-14364)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 14.04

After a standard system update you need to restart all QEMU virtual
machines to make all the necessary changes.

Related notices

  • USN-4467-1: qemu-system-arm, qemu-system-misc, qemu-block-extra, qemu-system-data, qemu-system-common, qemu-system-x86-xen, qemu-user, qemu-system, qemu-system-sparc, qemu-system-gui, qemu, qemu-system-x86, qemu-utils, qemu-guest-agent, qemu-system-ppc, qemu-system-s390x, qemu-system-x86-microvm, qemu-system-mips, qemu-system-aarch64, qemu-user-binfmt, qemu-user-static, qemu-kvm
  • USN-4511-1: qemu-system-arm, qemu-system-misc, qemu-block-extra, qemu-system-data, qemu-system-common, qemu-system-x86-xen, qemu-user, qemu-system, qemu-system-sparc, qemu-system-gui, qemu, qemu-system-x86, qemu-utils, qemu-guest-agent, qemu-system-ppc, qemu-system-s390x, qemu-system-x86-microvm, qemu-system-mips, qemu-system-aarch64, qemu-user-binfmt, qemu-user-static, qemu-kvm