Lucene search

K
ubuntuUbuntuUSN-3649-1
HistoryMay 16, 2018 - 12:00 a.m.

QEMU vulnerabilities

2018-05-1600:00:00
ubuntu.com
40

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H

8.5 High

AI Score

Confidence

Low

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.005 Low

EPSS

Percentile

74.9%

Releases

  • Ubuntu 18.04 ESM
  • Ubuntu 17.10
  • Ubuntu 16.04 ESM
  • Ubuntu 14.04 ESM

Packages

  • qemu - Machine emulator and virtualizer

Details

Cyrille Chatras discovered that QEMU incorrectly handled certain PS2 values
during migration. An attacker could possibly use this issue to cause QEMU
to crash, resulting in a denial of service, or possibly execute arbitrary
code. This issue only affected Ubuntu 18.04 LTS. (CVE-2017-16845)

Cyrille Chatras discovered that QEMU incorrectly handled multiboot. An
attacker could use this issue to cause QEMU to crash, resulting in a denial
of service, or possibly execute arbitrary code on the host. In the default
installation, when QEMU is used with libvirt, attackers would be isolated
by the libvirt AppArmor profile. (CVE-2018-7550)

Ross Lagerwall discovered that QEMU incorrectly handled the Cirrus VGA
device. A privileged attacker inside the guest could use this issue to
cause QEMU to crash, resulting in a denial of service. This issue only
affected Ubuntu 17.10 and Ubuntu 18.04 LTS. (CVE-2018-7858)

OSVersionArchitecturePackageVersionFilename
Ubuntu18.04noarchqemu-system< 1:2.11+dfsg-1ubuntu7.1UNKNOWN
Ubuntu18.04noarchqemu< 1:2.11+dfsg-1ubuntu7.1UNKNOWN
Ubuntu18.04noarchqemu-block-extra< 1:2.11+dfsg-1ubuntu7.1UNKNOWN
Ubuntu18.04noarchqemu-block-extra-dbgsym< 1:2.11+dfsg-1ubuntu7.1UNKNOWN
Ubuntu18.04noarchqemu-guest-agent< 1:2.11+dfsg-1ubuntu7.1UNKNOWN
Ubuntu18.04noarchqemu-guest-agent-dbgsym< 1:2.11+dfsg-1ubuntu7.1UNKNOWN
Ubuntu18.04noarchqemu-kvm< 1:2.11+dfsg-1ubuntu7.1UNKNOWN
Ubuntu18.04noarchqemu-system-arm< 1:2.11+dfsg-1ubuntu7.1UNKNOWN
Ubuntu18.04noarchqemu-system-arm-dbgsym< 1:2.11+dfsg-1ubuntu7.1UNKNOWN
Ubuntu18.04noarchqemu-system-common< 1:2.11+dfsg-1ubuntu7.1UNKNOWN
Rows per page:
1-10 of 1171

10 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:N/A:H

8.5 High

AI Score

Confidence

Low

6.4 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:N/A:P

0.005 Low

EPSS

Percentile

74.9%