Your submission was sent successfully! Close

You have successfully unsubscribed! Close

Thank you for signing up for our newsletter!
In these regular emails you will find the latest updates about Ubuntu and upcoming events where you can meet our team.Close

USN-4632-1: SLiRP vulnerabilities

12 November 2020

slirp could be made to crash if it received specially crafted input.

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Releases

Packages

  • slirp - SLIP/PPP emulator using a dial up shell account

Details

It was discovered that the SLiRP networking implementation of the QEMU
emulator did not properly manage memory under certain circumstances. An
attacker could use this to cause a heap-based buffer overflow or other out-
of-bounds access, which can lead to a denial of service (application crash)
or potentially execute arbitrary code. (CVE-2020-7039)

It was discovered that the SLiRP networking implementation of the QEMU
emulator misuses snprintf return values. An attacker could use this to
cause a denial of service (application crash) or potentially execute
arbitrary code. (CVE-2020-8608)

Reduce your security exposure

Ubuntu Pro provides ten-year security coverage to 25,000+ packages in Main and Universe repositories, and it is free for up to five machines.

Learn more about Ubuntu Pro

Update instructions

The problem can be corrected by updating your system to the following package versions:

Ubuntu 18.04
Ubuntu 16.04

In general, a standard system update will make all the necessary changes.

Related notices

  • USN-4283-1: qemu-system, qemu-user, qemu-system-common, qemu-system-s390x, qemu-system-mips, qemu-system-arm, qemu-user-binfmt, qemu-system-sparc, qemu, qemu-utils, qemu-kvm, qemu-system-aarch64, qemu-system-misc, qemu-system-ppc, qemu-user-static, qemu-system-data, qemu-system-x86, qemu-guest-agent, qemu-block-extra, qemu-system-gui