Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-8608

Publication date 6 February 2020

Last updated 24 July 2024


Ubuntu priority

Cvss 3 Severity Score

5.6 · Medium

Score breakdown

In libslirp 4.1.0, as used in QEMU 4.2.0, tcp_subr.c misuses snprintf return values, leading to a buffer overflow in later code.

From the Ubuntu Security Team

It was discovered that the SLiRP networking implementation of the QEMU emulator misuses snprintf return values. An attacker could use this to cause a denial of service (application crash) or potentially execute arbitrary code.

Read the notes from the security team

Status

Package Ubuntu Release Status
libslirp 24.04 LTS noble
Fixed 4.1.0-2ubuntu1
23.10 mantic
Fixed 4.1.0-2ubuntu1
23.04 lunar
Fixed 4.1.0-2ubuntu1
22.10 kinetic
Fixed 4.1.0-2ubuntu1
22.04 LTS jammy
Fixed 4.1.0-2ubuntu1
21.10 impish
Fixed 4.1.0-2ubuntu1
21.04 hirsute
Fixed 4.1.0-2ubuntu1
20.10 groovy
Fixed 4.1.0-2ubuntu1
20.04 LTS focal
Fixed 4.1.0-2ubuntu1
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
qemu 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Not affected
19.10 eoan
Fixed 1:4.0+dfsg-0ubuntu9.4
18.04 LTS bionic
Fixed 1:2.11+dfsg-1ubuntu7.23
16.04 LTS xenial
Fixed 1:2.5+dfsg-5ubuntu10.43
14.04 LTS trusty
Needs evaluation
qemu-kvm 24.04 LTS noble Not in release
23.10 mantic Not in release
23.04 lunar Not in release
22.10 kinetic Not in release
22.04 LTS jammy Not in release
21.10 impish Not in release
21.04 hirsute Not in release
20.10 groovy Not in release
20.04 LTS focal Not in release
19.10 eoan Not in release
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release
slirp 24.04 LTS noble
Vulnerable
23.10 mantic Ignored
23.04 lunar Ignored
22.10 kinetic Ignored
22.04 LTS jammy
Vulnerable
21.10 impish Ignored
21.04 hirsute Ignored
20.10 groovy Ignored
20.04 LTS focal
Vulnerable
19.10 eoan Ignored
18.04 LTS bionic
Fixed 1:1.0.17-8ubuntu18.04.1
16.04 LTS xenial
Fixed 1:1.0.17-8ubuntu16.04.1
14.04 LTS trusty
slirp4netns 24.04 LTS noble
Not affected
23.10 mantic
Not affected
23.04 lunar
Not affected
22.10 kinetic
Not affected
22.04 LTS jammy
Not affected
21.10 impish
Not affected
21.04 hirsute
Not affected
20.10 groovy
Not affected
20.04 LTS focal
Needs evaluation
19.10 eoan Ignored
18.04 LTS bionic Not in release
16.04 LTS xenial Not in release
14.04 LTS trusty Not in release

Get expanded security coverage with Ubuntu Pro

Reduce your average CVE exposure time from 98 days to 1 day with expanded CVE patching, ten-years security maintenance and optional support for the full stack of open-source applications. Free for personal use.

Get Ubuntu Pro

Notes


mdeslaur

possible better approach would be to disable tcp_emu completely https://gitlab.freedesktop.org/slirp/libslirp/commit/07c2a44b67e219ac14207f7a1b33704e1312cf91

Patch details

For informational purposes only. We recommend not to cherry-pick updates. How can I get the fixes?

Package Patch details
libslirp

Severity score breakdown

Parameter Value
Base score 5.6 · Medium
Attack vector Network
Attack complexity High
Privileges required None
User interaction None
Scope Unchanged
Confidentiality Low
Integrity impact Low
Availability impact Low
Vector CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L

References

Related Ubuntu Security Notices (USN)

    • USN-4283-1
    • QEMU vulnerabilities
    • 18 February 2020
    • USN-4632-1
    • SLiRP vulnerabilities
    • 12 November 2020

Other references