Lucene search

K
ubuntucveUbuntu.comUB:CVE-2020-12829
HistoryMay 26, 2020 - 12:00 a.m.

CVE-2020-12829

2020-05-2600:00:00
ubuntu.com
ubuntu.com
16

3.8 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.3%

In QEMU through 5.0.0, an integer overflow was found in the SM501 display
driver implementation. This flaw occurs in the COPY_AREA macro while
handling MMIO write operations through the sm501_2d_engine_write()
callback. A local attacker could abuse this flaw to crash the QEMU process
in sm501_2d_operation() in hw/display/sm501.c on the host, resulting in a
denial of service.

Bugs

OSVersionArchitecturePackageVersionFilename
ubuntu18.04noarchqemu< 1:2.11+dfsg-1ubuntu7.31UNKNOWN
ubuntu20.04noarchqemu< 1:4.2-3ubuntu6.4UNKNOWN
ubuntu14.04noarchqemu< anyUNKNOWN
ubuntu16.04noarchqemu< 1:2.5+dfsg-5ubuntu10.45UNKNOWN

3.8 Low

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

LOW

CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:L/AC:L/Au:N/C:N/I:N/A:P

0.0004 Low

EPSS

Percentile

5.3%