-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.4287
                      USN-4191: QEMU vulnerabilities
                             14 November 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           QEMU
Publisher:         Ubuntu
Operating System:  Ubuntu
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Privileged Data          -- Existing Account
                   Denial of Service               -- Existing Account
                   Unauthorised Access             -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15890 CVE-2019-14378 CVE-2019-13164
                   CVE-2019-12155 CVE-2019-12068 

Reference:         ESB-2019.4253
                   ESB-2019.4164
                   ESB-2019.4122
                   ESB-2019.4105
                   ESB-2019.3944.2
                   ESB-2019.3474

Original Bulletin: 
   https://usn.ubuntu.com/4191-1/
   https://usn.ubuntu.com/4191-2/

Comment: This bulletin contains two (2) Ubuntu security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

USN-4191-1: QEMU vulnerabilities
14 November 2019

qemu vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 19.10
  o Ubuntu 19.04
  o Ubuntu 18.04 LTS
  o Ubuntu 16.04 LTS

Summary

Several security issues were fixed in QEMU.

Software Description

  o qemu - Machine emulator and virtualizer

Details

It was discovered that the LSI SCSI adapter emulator implementation in QEMU did
not properly validate executed scripts. A local attacker could use this to
cause a denial of service. (CVE-2019-12068)

Sergej Schumilo, Cornelius Aschermann and Simon WArner discovered that the qxl
paravirtual graphics driver implementation in QEMU contained a null pointer
dereference. A local attacker in a guest could use this to cause a denial of
service. (CVE-2019-12155)

Riccardo Schirone discovered that the QEMU bridge helper did not properly
validate network interface names. A local attacker could possibly use this to
bypass ACL restrictions. (CVE-2019-13164)

It was discovered that a heap-based buffer overflow existed in the SLiRP
networking implementation of QEMU. A local attacker in a guest could use this
to cause a denial of service or possibly execute arbitrary code in the host.
(CVE-2019-14378)

It was discovered that a use-after-free vulnerability existed in the SLiRP
networking implementation of QEMU. A local attacker in a guest could use this
to cause a denial of service. (CVE-2019-15890)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 19.10
    qemu - 1:4.0+dfsg-0ubuntu9.1
    qemu-kvm - 1:4.0+dfsg-0ubuntu9.1
    qemu-system-common - 1:4.0+dfsg-0ubuntu9.1
    qemu-system-gui - 1:4.0+dfsg-0ubuntu9.1
    qemu-system-x86 - 1:4.0+dfsg-0ubuntu9.1
    qemu-user-static - 1:4.0+dfsg-0ubuntu9.1
    qemu-utils - 1:4.0+dfsg-0ubuntu9.1
Ubuntu 19.04
    qemu - 1:3.1+dfsg-2ubuntu3.6
    qemu-kvm - 1:3.1+dfsg-2ubuntu3.6
    qemu-system-common - 1:3.1+dfsg-2ubuntu3.6
    qemu-system-gui - 1:3.1+dfsg-2ubuntu3.6
    qemu-system-x86 - 1:3.1+dfsg-2ubuntu3.6
    qemu-user-static - 1:3.1+dfsg-2ubuntu3.6
    qemu-utils - 1:3.1+dfsg-2ubuntu3.6
Ubuntu 18.04 LTS
    qemu - 1:2.11+dfsg-1ubuntu7.20
    qemu-kvm - 1:2.11+dfsg-1ubuntu7.20
    qemu-system-common - 1:2.11+dfsg-1ubuntu7.20
    qemu-system-x86 - 1:2.11+dfsg-1ubuntu7.20
    qemu-user-static - 1:2.11+dfsg-1ubuntu7.20
    qemu-utils - 1:2.11+dfsg-1ubuntu7.20
Ubuntu 16.04 LTS
    qemu - 1:2.5+dfsg-5ubuntu10.42
    qemu-kvm - 1:2.5+dfsg-5ubuntu10.42
    qemu-system-common - 1:2.5+dfsg-5ubuntu10.42
    qemu-system-x86 - 1:2.5+dfsg-5ubuntu10.42
    qemu-user-static - 1:2.5+dfsg-5ubuntu10.42
    qemu-utils - 1:2.5+dfsg-5ubuntu10.42

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart all QEMU virtual machines to
make all the necessary changes.

References

  o CVE-2019-12068
  o CVE-2019-12155
  o CVE-2019-13164
  o CVE-2019-14378
  o CVE-2019-15890

==============================================================================

USN-4191-2: QEMU vulnerabilities
14 November 2019

qemu vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:

  o Ubuntu 14.04 ESM

Summary

Several security issues were fixed in QEMU.

Software Description

  o qemu - Machine emulator and virtualizer

Details

USN-4191-2 fixed a vulnerability in QEMU. This update provides the
corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that the LSI SCSI adapter emulator implementation in QEMU did
not properly validate executed scripts. A local attacker could use this to
cause a denial of service. (CVE-2019-12068)

Sergej Schumilo, Cornelius Aschermann and Simon WArner discovered that the qxl
paravirtual graphics driver implementation in QEMU contained a null pointer
dereference. A local attacker in a guest could use this to cause a denial of
service. (CVE-2019-12155)

Riccardo Schirone discovered that the QEMU bridge helper did not properly
validate network interface names. A local attacker could possibly use this to
bypass ACL restrictions. (CVE-2019-13164)

It was discovered that a heap-based buffer overflow existed in the SLiRP
networking implementation of QEMU. A local attacker in a guest could use this
to cause a denial of service or possibly execute arbitrary code in the host.
(CVE-2019-14378)

It was discovered that a use-after-free vulnerability existed in the SLiRP
networking implementation of QEMU. A local attacker in a guest could use this
to cause a denial of service. (CVE-2019-15890)

Update instructions

The problem can be corrected by updating your system to the following package
versions:

Ubuntu 14.04 ESM
    qemu - 2.0.0+dfsg-2ubuntu1.47
    qemu-common - 2.0.0+dfsg-2ubuntu1.47
    qemu-kvm - 2.0.0+dfsg-2ubuntu1.47
    qemu-system-common - 2.0.0+dfsg-2ubuntu1.47
    qemu-system-x86 - 2.0.0+dfsg-2ubuntu1.47
    qemu-user-static - 2.0.0+dfsg-2ubuntu1.47
    qemu-utils - 2.0.0+dfsg-2ubuntu1.47

To update your system, please follow these instructions: https://
wiki.ubuntu.com/Security/Upgrades .

After a standard system update you need to restart all QEMU virtual machines to
make all the necessary changes.

References

  o USN-4191-1
  o CVE-2019-12068
  o CVE-2019-12155
  o CVE-2019-13164
  o CVE-2019-14378
  o CVE-2019-15890

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P8hs
-----END PGP SIGNATURE-----