Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

CVE-2016-10155

Published: 15 March 2017

Memory leak in hw/watchdog/wdt_i6300esb.c in QEMU (aka Quick Emulator) allows local guest OS privileged users to cause a denial of service (host memory consumption and QEMU process crash) via a large number of device unplug operations.

Priority

Low

Cvss 3 Severity Score

6.0

Score breakdown

Status

Package Release Status
qemu
Launchpad, Ubuntu, Debian
artful Not vulnerable
(1:2.8+dfsg-3ubuntu2)
bionic Not vulnerable
(1:2.8+dfsg-3ubuntu2)
cosmic Not vulnerable
(1:2.8+dfsg-3ubuntu2)
disco Not vulnerable
(1:2.8+dfsg-3ubuntu2)
eoan Not vulnerable
(1:2.8+dfsg-3ubuntu2)
precise Does not exist

trusty
Released (2.0.0+dfsg-2ubuntu1.33)
upstream Needed

xenial
Released (1:2.5+dfsg-5ubuntu10.11)
focal Not vulnerable
(1:2.8+dfsg-3ubuntu2)
yakkety
Released (1:2.6.1+dfsg-0ubuntu5.4)
zesty Not vulnerable
(1:2.8+dfsg-3ubuntu2)
hirsute Not vulnerable
(1:2.8+dfsg-3ubuntu2)
groovy Not vulnerable
(1:2.8+dfsg-3ubuntu2)
Patches:
upstream: http://git.qemu-project.org/?p=qemu.git;a=commit;h=eb7a20a3616085d46aa6b4b4224e15587ec67e6e
qemu-kvm
Launchpad, Ubuntu, Debian
precise Ignored
(end of life)
artful Does not exist

bionic Does not exist

cosmic Does not exist

disco Does not exist

eoan Does not exist

focal Does not exist

groovy Does not exist

trusty Does not exist

upstream Needed

xenial Does not exist

yakkety Does not exist

zesty Does not exist

hirsute Does not exist

Severity score breakdown

Parameter Value
Base score 6.0
Attack vector Local
Attack complexity Low
Privileges required High
User interaction None
Scope Changed
Confidentiality None
Integrity impact None
Availability impact High
Vector CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H