Lucene search

K
oraclelinuxOracleLinuxELSA-2019-2892
HistorySep 24, 2019 - 12:00 a.m.

qemu-kvm security update

2019-09-2400:00:00
linux.oracle.com
43

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C

[0.12.1.2-2.506.el6_10.5]

  • kvm-slirp-fix-big-little-endian-conversion-in-ident-prot.patch [bz#1669066]
  • kvm-slirp-ensure-there-is-enough-space-in-mbuf-to-null-t.patch [bz#1669066]
  • kvm-slirp-don-t-manipulate-so_rcv-in-tcp_emu.patch [bz#1669066]
  • kvm-qxl-check-release-info-object.patch [bz#1712728]
  • kvm-net-Use-iov-helper-functions.patch [bz#1636415]
  • kvm-net-increase-buffer-size-to-accommodate-Jumbo-frame-.patch [bz#1636415]
  • kvm-net-ignore-packet-size-greater-than-INT_MAX.patch [bz#1636415]
  • kvm-net-drop-too-large-packet-early.patch [bz#1636415]
  • kvm-PATCH-slirp-fix-buffer-overrun.patch [bz#1586251]
  • kvm-Fix-build-from-previous-commit.patch [bz#1586251]
  • kvm-slirp-remove-mbuf-m_hdr-m_dat-indirection.patch [bz#1586251]
  • kvm-slirp-Convert-mbufs-to-use-g_malloc-and-g_free.patch [bz#1586251]
  • kvm-slirp-correct-size-computation-while-concatenating-m.patch [bz#1586251]
  • kvm-pcnet-fix-possible-buffer-overflow.patch [bz#1636774]
  • Resolves: bz#1586251
    (CVE-2018-11806 qemu-kvm: QEMU: slirp: heap buffer overflow while reassembling fragmented datagrams [rhel-6.10.z])
  • Resolves: bz#1636415
    (CVE-2018-10839 qemu-kvm: Qemu: ne2000: integer overflow leads to buffer overflow issue [rhel-6])
  • Resolves: bz#1636774
    (CVE-2018-17962 qemu-kvm: Qemu: pcnet: integer overflow leads to buffer overflow [rhel-6])
  • Resolves: bz#1669066
    (CVE-2019-6778 qemu-kvm: QEMU: slirp: heap buffer overflow in tcp_emu() [rhel-6.10.z])
  • Resolves: bz#1712728
    (CVE-2019-12155 qemu-kvm: QEMU: qxl: null pointer dereference while releasing spice resources [rhel-6])

8.2 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H

7.2 High

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:L/AC:L/Au:N/C:C/I:C/A:C