Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2018-7550

Publication date 1 March 2018

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

8.8 · High

Score breakdown

The load_multiboot function in hw/i386/multiboot.c in Quick Emulator (aka QEMU) allows local guest OS users to execute arbitrary code on the QEMU host via a mh_load_end_addr value greater than mh_bss_end_addr, which triggers an out-of-bounds read or write memory access.

Status

Package Ubuntu Release Status
qemu 21.04 hirsute
Fixed 1:2.11+dfsg-1ubuntu9
20.10 groovy
Fixed 1:2.11+dfsg-1ubuntu9
20.04 LTS focal
Fixed 1:2.11+dfsg-1ubuntu9
19.10 eoan
Fixed 1:2.11+dfsg-1ubuntu9
19.04 disco
Fixed 1:2.11+dfsg-1ubuntu9
18.10 cosmic
Fixed 1:2.11+dfsg-1ubuntu9
18.04 LTS bionic
Fixed 1:2.11+dfsg-1ubuntu7.1
17.10 artful
Fixed 1:2.10+dfsg-0ubuntu3.6
16.04 LTS xenial
Fixed 1:2.5+dfsg-5ubuntu10.28
14.04 LTS trusty
Fixed 2.0.0+dfsg-2ubuntu1.41
qemu-kvm 21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
19.04 disco Not in release
18.10 cosmic Not in release
18.04 LTS bionic Not in release
17.10 artful Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
qemu

Severity score breakdown

Parameter Value
Base score 8.8 · High
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality High
Integrity impact High
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

References

Related Ubuntu Security Notices (USN)

Other references