Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2020-12829

Published: 26 May 2020

In QEMU through 5.0.0, an integer overflow was found in the SM501 display driver implementation. This flaw occurs in the COPY_AREA macro while handling MMIO write operations through the sm501_2d_engine_write() callback. A local attacker could abuse this flaw to crash the QEMU process in sm501_2d_operation() in hw/display/sm501.c on the host, resulting in a denial of service.

Priority

Medium

Cvss 3 Severity Score

3.8

Score breakdown

Status

Package Release Status
qemu
Launchpad, Ubuntu, Debian
bionic
Released (1:2.11+dfsg-1ubuntu7.31)
eoan Ignored
(end of life)
focal
Released (1:4.2-3ubuntu6.4)
groovy Not vulnerable
(1:5.0-5ubuntu4)
hirsute Not vulnerable
(1:5.0-5ubuntu4)
impish Not vulnerable
(1:5.0-5ubuntu4)
jammy Not vulnerable
(1:5.0-5ubuntu4)
kinetic Not vulnerable
(1:5.0-5ubuntu4)
lunar Not vulnerable
(1:5.0-5ubuntu4)
mantic Not vulnerable
(1:5.0-5ubuntu4)
noble Not vulnerable
(1:5.0-5ubuntu4)
trusty Needed

upstream Needs triage

xenial
Released (1:2.5+dfsg-5ubuntu10.45)
Patches:
upstream: https://git.qemu.org/?p=qemu.git;a=commit;h=b15a22bbcbe6a78dc3d88fe3134985e4cdd87de4
qemu-kvm
Launchpad, Ubuntu, Debian
bionic Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

hirsute Does not exist

impish Does not exist

jammy Does not exist

kinetic Does not exist

lunar Does not exist

mantic Does not exist

noble Does not exist

trusty Does not exist

upstream Needs triage

xenial Does not exist

Severity score breakdown

Parameter Value
Base score 3.8
Attack vector Local
Attack complexity Low
Privileges required Low
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact Low
Vector CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:L