Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2015-1779

Published: 25 March 2015

The VNC websocket frame decoder in QEMU allows remote attackers to cause a denial of service (memory and CPU consumption) via a large (1) websocket payload or (2) HTTP headers section.

Notes

AuthorNote
sbeattie
websockets introduced in qemu 1.4

Priority

Low

Cvss 3 Severity Score

8.6

Score breakdown

Status

Package Release Status
qemu
Launchpad, Ubuntu, Debian
lucid Does not exist

precise Does not exist

trusty
Released (2.0.0+dfsg-2ubuntu1.11)
upstream Needs triage

utopic
Released (2.1+dfsg-4ubuntu6.6)
vivid
Released (1:2.2+dfsg-5expubuntu9.1)
Patches:
upstream: http://git.qemu.org/?p=qemu.git;a=commit;h=a2bebfd6e09d285aa793cae3fb0fc3a39a9fee6e
upstream: http://git.qemu.org/?p=qemu.git;a=commit;h=2cdb5e142fb93e875fa53c52864ef5eb8d5d8b41
qemu-kvm
Launchpad, Ubuntu, Debian
lucid Not vulnerable

precise Not vulnerable

trusty Does not exist

upstream Needs triage

utopic Does not exist

vivid Does not exist

Severity score breakdown

Parameter Value
Base score 8.6
Attack vector Network
Attack complexity Low
Privileges required None
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:H