Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-8743

Publication date 4 January 2016

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

7.1 · High

Score breakdown

QEMU (aka Quick Emulator) built with the NE2000 device emulation support is vulnerable to an OOB r/w access issue. It could occur while performing 'ioport' r/w operations. A privileged (CAP_SYS_RAWIO) user/process could use this flaw to leak or corrupt QEMU memory bytes.

Status

Package Ubuntu Release Status
qemu 15.10 wily
Fixed 1:2.3+dfsg-5ubuntu9.2
15.04 vivid Ignored
14.04 LTS trusty
Fixed 2.0.0+dfsg-2ubuntu1.22
12.04 LTS precise Not in release
qemu-kvm 15.10 wily Not in release
15.04 vivid Not in release
14.04 LTS trusty Not in release
12.04 LTS precise
Fixed 1.0+noroms-0ubuntu14.27

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
qemu

Severity score breakdown

Parameter Value
Base score 7.1 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Unchanged
Confidentiality High
Integrity impact High
Availability impact None
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

References

Related Ubuntu Security Notices (USN)

Other references