Lucene search

K
ubuntuUbuntuUSN-4467-2
HistoryFeb 02, 2021 - 12:00 a.m.

QEMU vulnerabilities

2021-02-0200:00:00
ubuntu.com
82

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0005 Low

EPSS

Percentile

15.7%

Releases

  • Ubuntu 14.04 ESM

Packages

  • qemu - Machine emulator and virtualizer

Details

USN-4467-1 fixed several vulnerabilities in QEMU. This update provides
the corresponding update for Ubuntu 14.04 ESM.

Original advisory details:

It was discovered that the QEMU SD memory card implementation incorrectly
handled certain memory operations. An attacker inside a guest could
possibly use this issue to cause QEMU to crash, resulting in a denial of
service. (CVE-2020-13253)

Ren Ding and Hanqing Zhao discovered that the QEMU ES1370 audio driver
incorrectly handled certain invalid frame counts. An attacker inside a
guest could possibly use this issue to cause QEMU to crash, resulting in a
denial of service. (CVE-2020-13361)

Ren Ding and Hanqing Zhao discovered that the QEMU MegaRAID SAS SCSI driver
incorrectly handled certain memory operations. An attacker inside a guest
could possibly use this issue to cause QEMU to crash, resulting in a denial
of service. (CVE-2020-13362)

Alexander Bulekov discovered that QEMU MegaRAID SAS SCSI driver incorrectly
handled certain memory space operations. An attacker inside a guest could
possibly use this issue to cause QEMU to crash, resulting in a denial of
service. (CVE-2020-13659)

Ren Ding, Hanqing Zhao, Alexander Bulekov, and Anatoly Trosinenko
discovered that the QEMU incorrectly handled certain msi-x mmio operations.
An attacker inside a guest could possibly use this issue to cause QEMU to
crash, resulting in a denial of service. (CVE-2020-13754)

Ziming Zhang, Xiao Wei, Gonglei Arei and Yanyu Zhang discovered that
QEMU incorrectly handled certain USB packets. An attacker could possibly
use this to expose sensitive information or execute arbitrary code.
(CVE-2020-14364)

OSVersionArchitecturePackageVersionFilename
Ubuntu14.04noarchqemu-system-sparc< 2.0.0+dfsg-2ubuntu1.47+esm1UNKNOWN
Ubuntu14.04noarchqemu< 2.0.0+dfsg-2ubuntu1.46UNKNOWN
Ubuntu14.04noarchqemu-guest-agent< 2.0.0+dfsg-2ubuntu1.46UNKNOWN
Ubuntu14.04noarchqemu-guest-agent-dbgsym< 2.0.0+dfsg-2ubuntu1.46UNKNOWN
Ubuntu14.04noarchqemu-kvm< 2.0.0+dfsg-2ubuntu1.46UNKNOWN
Ubuntu14.04noarchqemu-system< 2.0.0+dfsg-2ubuntu1.46UNKNOWN
Ubuntu14.04noarchqemu-system-arm< 2.0.0+dfsg-2ubuntu1.46UNKNOWN
Ubuntu14.04noarchqemu-system-arm-dbgsym< 2.0.0+dfsg-2ubuntu1.46UNKNOWN
Ubuntu14.04noarchqemu-system-common< 2.0.0+dfsg-2ubuntu1.46UNKNOWN
Ubuntu14.04noarchqemu-system-common-dbgsym< 2.0.0+dfsg-2ubuntu1.46UNKNOWN
Rows per page:
1-10 of 341

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

7.2 High

AI Score

Confidence

Low

4.6 Medium

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:P/I:P/A:P

0.0005 Low

EPSS

Percentile

15.7%