Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4632-1: SLiRP vulnerabilities

12 November 2020

slirp could be made to crash if it received specially crafted input.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • slirp - SLIP/PPP emulator using a dial up shell account

Details

It was discovered that the SLiRP networking implementation of the QEMU
emulator did not properly manage memory under certain circumstances. An
attacker could use this to cause a heap-based buffer overflow or other out-
of-bounds access, which can lead to a denial of service (application crash)
or potentially execute arbitrary code. (CVE-2020-7039)

It was discovered that the SLiRP networking implementation of the QEMU
emulator misuses snprintf return values. An attacker could use this to
cause a denial of service (application crash) or potentially execute
arbitrary code. (CVE-2020-8608)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4283-1: qemu-system-misc, qemu-system-data, qemu, qemu-user, qemu-guest-agent, qemu-system-gui, qemu-system-x86, qemu-block-extra, qemu-kvm, qemu-system-mips, qemu-system, qemu-system-common, qemu-system-sparc, qemu-system-ppc, qemu-user-static, qemu-utils, qemu-user-binfmt, qemu-system-arm, qemu-system-s390x, qemu-system-aarch64