Lucene search

K
ubuntuUbuntuUSN-3560-1
HistoryFeb 07, 2018 - 12:00 a.m.

QEMU update

2018-02-0700:00:00
ubuntu.com
56

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%

Releases

  • Ubuntu 17.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • qemu - Machine emulator and virtualizer

Details

It was discovered that microprocessors utilizing speculative execution
and branch prediction may allow unauthorized memory reads via sidechannel
attacks. This flaw is known as Spectre. An attacker in the guest could use
this to expose sensitive guest information, including kernel memory.

This update allows QEMU to expose new CPU features added by microcode
updates to guests on amd64, i386, and s390x. On amd64 and i386, new CPU
models that match the updated microcode features were added with an -IBRS
suffix. Certain environments will require guests to be switched manually to
the new CPU models after microcode updates have been applied to the host.

OSVersionArchitecturePackageVersionFilename
Ubuntu17.10noarchqemu-system< 1:2.10+dfsg-0ubuntu3.4UNKNOWN
Ubuntu17.10noarchqemu< 1:2.10+dfsg-0ubuntu3.4UNKNOWN
Ubuntu17.10noarchqemu-block-extra< 1:2.10+dfsg-0ubuntu3.4UNKNOWN
Ubuntu17.10noarchqemu-block-extra-dbgsym< 1:2.10+dfsg-0ubuntu3.4UNKNOWN
Ubuntu17.10noarchqemu-guest-agent< 1:2.10+dfsg-0ubuntu3.4UNKNOWN
Ubuntu17.10noarchqemu-guest-agent-dbgsym< 1:2.10+dfsg-0ubuntu3.4UNKNOWN
Ubuntu17.10noarchqemu-kvm< 1:2.10+dfsg-0ubuntu3.4UNKNOWN
Ubuntu17.10noarchqemu-system-arm< 1:2.10+dfsg-0ubuntu3.4UNKNOWN
Ubuntu17.10noarchqemu-system-arm-dbgsym< 1:2.10+dfsg-0ubuntu3.4UNKNOWN
Ubuntu17.10noarchqemu-system-common< 1:2.10+dfsg-0ubuntu3.4UNKNOWN
Rows per page:
1-10 of 841

5.6 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

6.7 Medium

AI Score

Confidence

High

1.9 Low

CVSS2

Access Vector

LOCAL

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:M/Au:N/C:P/I:N/A:N

0.975 High

EPSS

Percentile

100.0%