Lucene search

K
ubuntuUbuntuUSN-4283-1
HistoryFeb 18, 2020 - 12:00 a.m.

QEMU vulnerabilities

2020-02-1800:00:00
ubuntu.com
64

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H

AI Score

7.3

Confidence

High

EPSS

0.007

Percentile

80.3%

Releases

  • Ubuntu 19.10
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • qemu - Machine emulator and virtualizer

Details

Felipe Franciosi, Raphael Norwitz, and Peter Turschmid discovered that QEMU
incorrectly handled iSCSI server responses. A remote attacker in control of
the iSCSI server could use this issue to cause QEMU to crash, leading to a
denial of service, or possibly execute arbitrary code. (CVE-2020-1711)

It was discovered that the QEMU libslirp component incorrectly handled
memory. A remote attacker could use this issue to cause QEMU to crash,
resulting in a denial of service, or possibly execute arbitrary code.
(CVE-2020-7039, CVE-2020-8608)

OSVersionArchitecturePackageVersionFilename
Ubuntu19.10noarchqemu< 1:4.0+dfsg-0ubuntu9.4UNKNOWN
Ubuntu19.10noarchqemu-block-extra< 1:4.0+dfsg-0ubuntu9.4UNKNOWN
Ubuntu19.10noarchqemu-block-extra-dbgsym< 1:4.0+dfsg-0ubuntu9.4UNKNOWN
Ubuntu19.10noarchqemu-guest-agent< 1:4.0+dfsg-0ubuntu9.4UNKNOWN
Ubuntu19.10noarchqemu-guest-agent-dbgsym< 1:4.0+dfsg-0ubuntu9.4UNKNOWN
Ubuntu19.10noarchqemu-kvm< 1:4.0+dfsg-0ubuntu9.4UNKNOWN
Ubuntu19.10noarchqemu-system< 1:4.0+dfsg-0ubuntu9.4UNKNOWN
Ubuntu19.10noarchqemu-system-arm< 1:4.0+dfsg-0ubuntu9.4UNKNOWN
Ubuntu19.10noarchqemu-system-arm-dbgsym< 1:4.0+dfsg-0ubuntu9.4UNKNOWN
Ubuntu19.10noarchqemu-system-common< 1:4.0+dfsg-0ubuntu9.4UNKNOWN
Rows per page:
1-10 of 931

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

7.7

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H

AI Score

7.3

Confidence

High

EPSS

0.007

Percentile

80.3%