Lucene search

K
ubuntuUbuntuUSN-4191-1
HistoryNov 14, 2019 - 12:00 a.m.

QEMU vulnerabilities

2019-11-1400:00:00
ubuntu.com
110

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.017 Low

EPSS

Percentile

87.6%

Releases

  • Ubuntu 19.10
  • Ubuntu 19.04
  • Ubuntu 18.04 ESM
  • Ubuntu 16.04 ESM

Packages

  • qemu - Machine emulator and virtualizer

Details

It was discovered that the LSI SCSI adapter emulator implementation in QEMU
did not properly validate executed scripts. A local attacker could use this
to cause a denial of service. (CVE-2019-12068)

Sergej Schumilo, Cornelius Aschermann and Simon Wörner discovered that the
qxl paravirtual graphics driver implementation in QEMU contained a null
pointer dereference. A local attacker in a guest could use this to cause a
denial of service. (CVE-2019-12155)

Riccardo Schirone discovered that the QEMU bridge helper did not properly
validate network interface names. A local attacker could possibly use this
to bypass ACL restrictions. (CVE-2019-13164)

It was discovered that a heap-based buffer overflow existed in the SLiRP
networking implementation of QEMU. A local attacker in a guest could use
this to cause a denial of service or possibly execute arbitrary code in the
host. (CVE-2019-14378)

It was discovered that a use-after-free vulnerability existed in the SLiRP
networking implementation of QEMU. A local attacker in a guest could use
this to cause a denial of service. (CVE-2019-15890)

OSVersionArchitecturePackageVersionFilename
Ubuntu19.10noarchqemu< 1:4.0+dfsg-0ubuntu9.1UNKNOWN
Ubuntu19.10noarchqemu-block-extra< 1:4.0+dfsg-0ubuntu9.1UNKNOWN
Ubuntu19.10noarchqemu-block-extra-dbgsym< 1:4.0+dfsg-0ubuntu9.1UNKNOWN
Ubuntu19.10noarchqemu-guest-agent< 1:4.0+dfsg-0ubuntu9.1UNKNOWN
Ubuntu19.10noarchqemu-guest-agent-dbgsym< 1:4.0+dfsg-0ubuntu9.1UNKNOWN
Ubuntu19.10noarchqemu-kvm< 1:4.0+dfsg-0ubuntu9.1UNKNOWN
Ubuntu19.10noarchqemu-system< 1:4.0+dfsg-0ubuntu9.1UNKNOWN
Ubuntu19.10noarchqemu-system-arm< 1:4.0+dfsg-0ubuntu9.1UNKNOWN
Ubuntu19.10noarchqemu-system-arm-dbgsym< 1:4.0+dfsg-0ubuntu9.1UNKNOWN
Ubuntu19.10noarchqemu-system-common< 1:4.0+dfsg-0ubuntu9.1UNKNOWN
Rows per page:
1-10 of 1241

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.6 High

AI Score

Confidence

Low

6.5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

0.017 Low

EPSS

Percentile

87.6%