CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
87.0%
Issue Overview:
A use-after-free issue was found in the SLiRP networking implementation of the QEMU emulator. The issue occurs in ip_reass() routine while reassembling incoming packets, if the first fragment is bigger than the m->m_dat[] buffer. A user or process could use this flaw to crash the QEMU process on the host, resulting in a denial of service. (CVE-2019-15890)
Affected Packages:
qemu-kvm
Issue Correction:
Run yum update qemu-kvm to update your system.
New Packages:
src:
qemu-kvm-1.5.3-156.25.amzn1.src
x86_64:
qemu-kvm-1.5.3-156.25.amzn1.x86_64
qemu-kvm-tools-1.5.3-156.25.amzn1.x86_64
qemu-kvm-common-1.5.3-156.25.amzn1.x86_64
qemu-img-1.5.3-156.25.amzn1.x86_64
qemu-kvm-debuginfo-1.5.3-156.25.amzn1.x86_64
Red Hat: CVE-2019-15890
Mitre: CVE-2019-15890
OS | Version | Architecture | Package | Version | Filename |
---|---|---|---|---|---|
Amazon Linux | 1 | x86_64 | qemu-kvm | < 1.5.3-156.25.amzn1 | qemu-kvm-1.5.3-156.25.amzn1.x86_64.rpm |
Amazon Linux | 1 | x86_64 | qemu-kvm-tools | < 1.5.3-156.25.amzn1 | qemu-kvm-tools-1.5.3-156.25.amzn1.x86_64.rpm |
Amazon Linux | 1 | x86_64 | qemu-kvm-common | < 1.5.3-156.25.amzn1 | qemu-kvm-common-1.5.3-156.25.amzn1.x86_64.rpm |
Amazon Linux | 1 | x86_64 | qemu-img | < 1.5.3-156.25.amzn1 | qemu-img-1.5.3-156.25.amzn1.x86_64.rpm |
Amazon Linux | 1 | x86_64 | qemu-kvm-debuginfo | < 1.5.3-156.25.amzn1 | qemu-kvm-debuginfo-1.5.3-156.25.amzn1.x86_64.rpm |
CVSS2
Attack Vector
NETWORK
Attack Complexity
LOW
Authentication
NONE
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
PARTIAL
AV:N/AC:L/Au:N/C:N/I:N/A:P
CVSS3
Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
NONE
User Interaction
NONE
Scope
UNCHANGED
Confidentiality Impact
NONE
Integrity Impact
NONE
Availability Impact
HIGH
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
AI Score
Confidence
High
EPSS
Percentile
87.0%