Lucene search

K
oraclelinuxOracleLinuxELSA-2020-5576
HistoryMar 17, 2020 - 12:00 a.m.

qemu security update

2020-03-1700:00:00
linux.oracle.com
46

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

[15:3.1.0-7.el7]

  • qemu-img: Add --target-is-zero to convert (David Edmondson)
    [15:3.1.0-6.el7]
  • qemu.spec: Remove ‘BuildRequires: kernel’ (Karl Heubaum) [Orabug: 30858754]
  • target/i386: add support for MSR_IA32_TSX_CTRL (Paolo Bonzini) [Orabug: 30652327]
  • iscsi: Cap block count from GET LBA STATUS (CVE-2020-1711) (Felipe Franciosi) [Orabug: 30807256] {CVE-2020-1711}
  • scsi: lsi: exit infinite loop while executing script (CVE-2019-12068) (Paolo Bonzini) [Orabug: 30351703] {CVE-2019-12068}
  • lsi: use enum type for s->waiting (Sven Schnelle) {CVE-2019-12068}
  • json: Fix % handling when not interpolating (Christophe Fergeau) [Orabug: 30640103]
  • qemu.spec: enable have_curl in spec (Dongli Zhang) [Orabug: 30640103]
  • Fix heap overflow in ip_reass on big packet input (Samuel Thibault) [Orabug: 30229916] {CVE-2019-14378}
  • Make poll_control_msr default 1 (Mark Kanda)
  • Remove redundant check for host support of halt polling (Mark Kanda) [Orabug: 30240121]
  • Enable ‘-Werror’ compiler flag (Mark Kanda) [Orabug: 30213025]
  • qemu-submodule-init: Add Git submodule init script (Karl Heubaum) [Orabug: 30729551]

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P